D: [iurt_root_command] chroot warning: extra tokens at the end of %endif directive in line 83: %endif # mgaversion warning: extra tokens at the end of %endif directive in line 581: %endif # build_bdb || build_hdb warning: extra tokens at the end of %endif directive in line 691: %endif # build_bdb || build_hdb warning: extra tokens at the end of %endif directive in line 845: %endif # build_bdb || build_hdb warning: extra tokens at the end of %endif directive in line 846: %endif # with_test warning: extra tokens at the end of %endif directive in line 1398: %endif #db_internal warning: extra tokens at the end of %endif directive in line 1399: %endif #!build_modp_bdb warning: extra tokens at the end of %endif directive in line 1518: %endif #0 warning: extra tokens at the end of %endif directive in line 1541: %endif #db_internal warning: extra tokens at the end of %endif directive in line 1542: %endif #build_modp_bdb warning: extra tokens at the end of %endif directive in line 1553: %endif #build_modpacks Installing /home/iurt/rpmbuild/SRPMS/openldap-2.4.56-1.mga8.src.rpm Building target platforms: aarch64 Building for target aarch64 Executing(%prep): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.1e47Un + umask 022 + cd /home/iurt/rpmbuild/BUILD + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/iurt/rpmbuild/BUILD + rm -rf openldap-2.4.56 + /usr/bin/gzip -dc /home/iurt/rpmbuild/SOURCES/openldap-2.4.56.tgz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd openldap-2.4.56 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + pushd doc/guide/admin ~/rpmbuild/BUILD/openldap-2.4.56/doc/guide/admin ~/rpmbuild/BUILD/openldap-2.4.56 + patch -p0 patching file ./quickstart.sdf Hunk #4 succeeded at 194 with fuzz 2 (offset 14 lines). Hunk #5 succeeded at 214 with fuzz 2 (offset 21 lines). patching file ./install.sdf + cp /home/iurt/rpmbuild/SOURCES/vendor.sdf /home/iurt/rpmbuild/SOURCES/vendor-standalone.sdf . + make sdf -2html guide.sdf sdf -2topics index.sdf + sdf -2txt_ vendor-standalone.sdf + cp vendor-standalone.txt /home/iurt/rpmbuild/SOURCES/README-openldap2.4.mdv + popd ~/rpmbuild/BUILD/openldap-2.4.56 + echo 'Patch #0 (openldap-2.3.4-config.patch):' Patch #0 (openldap-2.3.4-config.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .config --fuzz=0 patching file include/ldap_defaults.h + perl -pi -e 's/LDAP_DIRSEP "run" //g' include/ldap_defaults.h + echo 'Patch #1 (openldap-2.0.7-module.patch):' Patch #1 (openldap-2.0.7-module.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .module --fuzz=0 patching file build/top.mk Hunk #1 succeeded at 40 (offset 10 lines). + echo 'Patch #2 (openldap-2.4-smbk5passwd-paths.patch):' Patch #2 (openldap-2.4-smbk5passwd-paths.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .smbk5paths --fuzz=0 patching file contrib/slapd-modules/smbk5pwd/Makefile + echo 'Patch #3 (openldap-2.4-smbk5passwd-only-smb.patch):' Patch #3 (openldap-2.4-smbk5passwd-only-smb.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .smbonly --fuzz=0 patching file contrib/slapd-modules/smbk5pwd/Makefile + echo 'Patch #7 (openldap-2.4.33-slapi-module.patch):' Patch #7 (openldap-2.4.33-slapi-module.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .slapi-module --fuzz=0 patching file servers/slapd/slapi/Makefile.in + echo 'Patch #8 (openldap-2.4.33-slapi-exop.patch):' Patch #8 (openldap-2.4.33-slapi-exop.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .slapi-exop --fuzz=0 patching file servers/slapd/root_dse.c Hunk #3 succeeded at 291 (offset 3 lines). patching file servers/slapd/slapi/plugin.c patching file servers/slapd/slapi/slapi_overlay.c Hunk #1 succeeded at 667 (offset 4 lines). patching file servers/slapd/slapi/slapi_pblock.c patching file servers/slapd/slapi/slapi_utils.c + echo 'Patch #9 (openldap-2.4-lmdb-shared.patch):' Patch #9 (openldap-2.4-lmdb-shared.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .liblmdbshared --fuzz=0 patching file servers/slapd/back-mdb/Makefile.in + echo 'Patch #15 (openldap-cldap.patch):' Patch #15 (openldap-cldap.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cldap --fuzz=0 patching file servers/slapd/slap.h + echo 'Patch #46 (openldap-2.0.21-schema.patch):' Patch #46 (openldap-2.0.21-schema.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .mdk --fuzz=0 patching file servers/slapd/schema/misc.schema + echo 'Patch #47 (openldap-2.4.12-change-dyngroup-schema.patch):' Patch #47 (openldap-2.4.12-change-dyngroup-schema.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .dyngroup --fuzz=0 patching file servers/slapd/schema/dyngroup.schema + echo 'Patch #53 (openldap-ntlm.patch):' Patch #53 (openldap-ntlm.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ntlm --fuzz=0 patching file libraries/libldap/ntlm.c patching file libraries/libldap/Makefile.in Hunk #2 succeeded at 33 (offset 2 lines). patching file include/ldap.h Hunk #1 succeeded at 2537 (offset 85 lines). + perl -pi -e 's/testrun/\${TESTDIR}/g' tests/scripts/test024-unique + cp /home/iurt/rpmbuild/SOURCES/README-openldap2.4.mdv README.mageia + mv tests/scripts/test049-sync-config 'tests/scripts/brokentest049*' + echo 'Patch #5 (openldap-2.4.8-fix-lib-perms.patch):' Patch #5 (openldap-2.4.8-fix-lib-perms.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/liblber/Makefile.in patching file libraries/libldap/Makefile.in Hunk #1 succeeded at 68 (offset 4 lines). patching file libraries/libldap_r/Makefile.in Hunk #1 succeeded at 83 (offset 4 lines). + echo 'Patch #6 (openldap-2.4.12-test001-check-slapcat.patch):' Patch #6 (openldap-2.4.12-test001-check-slapcat.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file tests/scripts/test001-slapadd + chmod a+rx tests/scripts/test054-syncreplication-parallel-load + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.PZXoIp + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd openldap-2.4.56 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' ++ echo /usr/local/bin:/usr/bin:/usr/local/games:/usr/games:/usr/local/sbin:/usr/sbin:/home/iurt/.local/bin:/home/iurt/bin ++ perl -pe 's,:[\/\w]+icecream[\/\w]+:,:,g' + PATH=/usr/local/bin:/usr/bin:/usr/local/games:/usr/games:/usr/local/sbin:/usr/sbin:/home/iurt/.local/bin:/home/iurt/bin + export 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + export 'CXXFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + export 'RPM_OPT_FLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + RPM_OPT_FLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + unset CONFIGURE_TOP + rm -Rf libraries/liblmdb + export MDB_LIBS=-llmdb + MDB_LIBS=-llmdb + export ol_cv_db_db_4_dot_3=no + ol_cv_db_db_4_dot_3=no + export ol_cv_header_linux_threads=no + ol_cv_header_linux_threads=no + export 'CPPFLAGS=-I/usr/kerberos/include ' + CPPFLAGS='-I/usr/kerberos/include ' + export 'LDFLAGS=-L/usr/kerberos/lib64 ' + LDFLAGS='-L/usr/kerberos/lib64 ' + CPPFLAGS='-I/usr/kerberos/include -D_GNU_SOURCE' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables ' + export FCFLAGS + LDFLAGS='-L/usr/kerberos/lib64 ' + export LDFLAGS + CONFIGURE_TOP=. + '[' 1 = 1 ']' ++ find . -name config.guess -o -name config.sub + for i in $(find ${CONFIGURE_TOP} -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.sub + '[' -f /usr/lib/rpm/mageia/config.sub ']' ++ basename ./contrib/ldapc++/config.sub + cp -af /usr/lib/rpm/mageia/config.sub ./contrib/ldapc++/config.sub + for i in $(find ${CONFIGURE_TOP} -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.guess + '[' -f /usr/lib/rpm/mageia/config.guess ']' ++ basename ./contrib/ldapc++/config.guess + cp -af /usr/lib/rpm/mageia/config.guess ./contrib/ldapc++/config.guess + for i in $(find ${CONFIGURE_TOP} -name config.guess -o -name config.sub) ++ basename ./build/config.sub + '[' -f /usr/lib/rpm/mageia/config.sub ']' ++ basename ./build/config.sub + cp -af /usr/lib/rpm/mageia/config.sub ./build/config.sub + for i in $(find ${CONFIGURE_TOP} -name config.guess -o -name config.sub) ++ basename ./build/config.guess + '[' -f /usr/lib/rpm/mageia/config.guess ']' ++ basename ./build/config.guess + cp -af /usr/lib/rpm/mageia/config.guess ./build/config.guess + /usr/lib/rpm/mageia/force-as-needed-for-shared-lib-in-libtool Forcing -Wl,--as-needed in configure/libtool to workaround libtool bug (cf http://lists.gnu.org/archive/html/libtool-patches/2004-06/msg00002.html) + /usr/lib/rpm/mageia/drop-ld-no-undefined-for-shared-lib-modules-in-libtool Modifying build/ltmain.sh underlinking for plugins (cf http://wiki.mandriva.com/en/Underlinking) + /usr/lib/rpm/mageia/fix-libtool-ltmain-from-overlinking + /usr/lib/rpm/mageia/fix-libtool-from-moving-options-after-libs . Fixing libtool inside configure to pass -Wl,xxx options before libraries + /usr/lib/rpm/mageia/fix-dlsearch-path-in-libtool-for-multilib . lib64 Forcing run-time library search path definition in configure to prevent libtool from adding rpath for standard directories (configure was generated with libtool without support for autodetection) + ./configure --host=aarch64-mageia-linux-gnu --build=aarch64-mageia-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/sbin --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-subdir=openldap --localstatedir=/var/run/ldap --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads --with-tls --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-wrappers --enable-bdb=mod --enable-hdb=mod --enable-ndb=no --enable-backends=mod --enable-perl=no --enable-shell=no --enable-sql=mod --enable-overlays=mod --enable-shared --enable-slapi Configuring OpenLDAP 2.4.56-Release ... checking build system type... aarch64-mageia-linux-gnu checking host system type... aarch64-mageia-linux-gnu checking target system type... aarch64-mageia-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for gawk... gawk checking whether make sets $(MAKE)... yes checking configure arguments... done checking for cc... cc checking for ar... ar checking for style of include used by make... GNU checking for aarch64-mageia-linux-gnu-gcc... (cached) cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking dependency style of cc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/aarch64-mageia-linux-gnu-nm -p checking whether ln -s works... yes checking how to recognise dependent libraries... pass_all checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking the maximum length of command line arguments... 32768 checking command to parse /usr/bin/aarch64-mageia-linux-gnu-nm -p output from cc object... ok checking for objdir... .libs checking for aarch64-mageia-linux-gnu-ar... (cached) ar checking for aarch64-mageia-linux-gnu-ranlib... aarch64-mageia-linux-gnu-ranlib checking for aarch64-mageia-linux-gnu-strip... no checking for strip... strip checking if cc static flag works... yes checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC checking if cc PIC flag -fPIC works... yes checking if cc supports -c -o file.o... yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... cat: '/etc/ld.so.conf.d/*.conf': No such file or directory GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating libtool checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking for aarch64-mageia-linux-gnu-gcc... (cached) cc checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking dependency style of cc... (cached) none checking for cc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... no checking existence of sys_errlist... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... yes checking uuid/uuid.h presence... yes checking for uuid/uuid.h... yes checking for library containing uuid_generate... -luuid checking for library containing uuid_unparse_lower... none required checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for SSL_CTX_set_msg_callback in -lssl... yes checking OpenSSL library version (CRL checking capability)... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... (cached) no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -liodbc... no checking for SQLDriverConnect in -lodbc... yes checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies + perl -pi -e 's|^AC_CFLAGS.*|AC_CFLAGS = -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC|g' libraries/librewrite/Makefile + make depend Making depend in /home/iurt/rpmbuild/BUILD/openldap-2.4.56 Entering subdirectory include make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' Making ldap_config.h make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' Entering subdirectory libraries make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Making depend in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries Entering subdirectory liblutil make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' ../../build/mkdep -d "." -c "cc" -m "-M" -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE base64.c entropy.c sasl.c signal.c hash.c passfile.c md5.c passwd.c sha1.c getpass.c lockf.c utils.c uuid.c sockpair.c avl.c tavl.c testavl.c meter.c setproctitle.c getpeereid.c detach.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' ../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE assert.c decode.c encode.c io.c bprint.c debug.c memory.c options.c sockbuf.c stdio.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' touch .links ../../build/mkdep -d "." -c "cc" -m "-M" -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE ucstr.c ucdata.c ucgendat.c ure.c urestubs.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' ../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c ntlm.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c assertion.c deref.c ldif.c fetch.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' touch .links ../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE threads.c rdwr.c rmutex.c tpool.c rq.c thr_posix.c thr_cthreads.c thr_thr.c thr_nt.c thr_pth.c thr_stub.c thr_debug.c apitest.c test.c bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c assertion.c deref.c ldif.c fetch.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' ../../build/mkdep -d "." -c "cc" -m "-M" -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE config.c context.c info.c ldapmap.c map.c params.c rule.c session.c subst.c var.c xmap.c parse.c rewrite.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Entering subdirectory clients make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Making depend in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients Entering subdirectory tools make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' ../../build/mkdep -d "." -c "cc" -m "-M" -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE ldapsearch.c ldapmodify.c ldapdelete.c ldapmodrdn.c ldappasswd.c ldapwhoami.c ldapcompare.c ldapexop.c ldapurl.c common.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Entering subdirectory servers make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Making depend in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers Entering subdirectory slapd make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' cd back-bdb; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-bdb' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c trans.c monitor.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-bdb' cd back-dnssrv; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-dnssrv' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE init.c bind.c search.c config.c referral.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-dnssrv' cd back-hdb; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-hdb' touch .links ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c trans.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c monitor.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-hdb' cd back-ldap; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldap' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c extended.c chain.c distproc.c monitor.c pbind.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldap' cd back-ldif; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE ldif.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' cd back-mdb; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-mdb' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c operational.c attr.c index.c key.c filterindex.c dn2entry.c dn2id.c id2entry.c idl.c nextid.c monitor.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-mdb' cd back-meta; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-meta' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c suffixmassage.c map.c conn.c candidates.c dncache.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-meta' cd back-monitor; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-monitor' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE init.c search.c compare.c modify.c bind.c operational.c cache.c entry.c backend.c database.c thread.c conn.c rww.c log.c operation.c sent.c listener.c time.c overlay.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-monitor' cd back-ndb; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ndb' cd back-null; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-null' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE null.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-null' cd back-passwd; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-passwd' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE search.c config.c init.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-passwd' cd back-perl; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-perl' run configure with --enable-perl to make back_perl make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-perl' cd back-relay; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-relay' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE init.c op.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-relay' cd back-shell; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-shell' run configure with --enable-shell to make back_shell make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-shell' cd back-sock; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sock' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE init.c config.c opensock.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c extended.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sock' cd back-sql; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sql' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE init.c config.c search.c bind.c compare.c operational.c entry-id.c schema-map.c sql-wrap.c modify.c util.c add.c delete.c modrdn.c api.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sql' cd shell-backends; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/shell-backends' run configure with --enable-shell to make passwd-shell make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/shell-backends' cd slapi; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE plugin.c slapi_pblock.c slapi_utils.c printmsg.c slapi_ops.c slapi_dn.c slapi_ext.c slapi_overlay.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' cd overlays; make -w depend make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' ../../../build/mkdep -l -d "." -c "cc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE overlays.c accesslog.c auditlog.c constraint.c dds.c deref.c dyngroup.c dynlist.c memberof.c pcache.c collect.c ppolicy.c refint.c retcode.c rwm.c rwmconf.c rwmdn.c rwmmap.c seqmod.c sssvlv.c syncprov.c translucent.c unique.c valsort.c make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' ../../build/mkdep -d "." -c "cc" -m "-M" -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE main.c globals.c bconfig.c config.c daemon.c connection.c search.c filter.c add.c cr.c attr.c entry.c backend.c result.c operation.c dn.c compare.c modify.c delete.c modrdn.c ch_malloc.c value.c ava.c bind.c unbind.c abandon.c filterentry.c phonetic.c acl.c str2filter.c aclparse.c init.c user.c lock.c controls.c extended.c passwd.c schema.c schema_check.c schema_init.c schema_prep.c schemaparse.c ad.c at.c mr.c syntax.c oc.c saslauthz.c oidm.c starttls.c index.c sets.c referral.c root_dse.c sasl.c module.c mra.c mods.c sl_malloc.c zn_malloc.c limits.c operational.c matchedValues.c cancel.c syncrepl.c backglue.c backover.c ctxcsn.c ldapsync.c frontend.c slapadd.c slapcat.c slapcommon.c slapdn.c slapindex.c slappasswd.c slaptest.c slapauth.c slapacl.c component.c aci.c alock.c txn.c slapschema.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Entering subdirectory tests make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Making depend in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests Entering subdirectory progs make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' ../../build/mkdep -d "." -c "cc" -m "-M" -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE slapd-common.c slapd-tester.c slapd-search.c slapd-read.c slapd-addel.c slapd-modrdn.c slapd-modify.c slapd-bind.c slapd-mtread.c ldif-filter.c make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Entering subdirectory doc make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' Making depend in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc Entering subdirectory man make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' Making depend in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man Entering subdirectory man1 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' + make Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56 Entering subdirectory include make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' Entering subdirectory libraries make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries Entering subdirectory liblutil make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' rm -f version.c ../../build/mkversion -v "2.4.56" liblutil.a > version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o base64.o base64.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o entropy.o entropy.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o sasl.o sasl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o signal.o signal.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o hash.o hash.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o passfile.o passfile.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o md5.o md5.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o passwd.o passwd.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o sha1.o sha1.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o getpass.o getpass.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o lockf.o lockf.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o utils.o utils.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o uuid.o uuid.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o sockpair.o sockpair.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o avl.o avl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o tavl.o tavl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o meter.o meter.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o setproctitle.o setproctitle.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o getpeereid.o getpeereid.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o detach.o detach.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' rm -f version.c ../../build/mkversion -v "2.4.56" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c assert.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c assert.c -o assert.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c decode.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c decode.c -o decode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c encode.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c encode.c -o encode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c io.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c io.c -o io.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c bprint.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c bprint.c -o bprint.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c debug.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c debug.c -o debug.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c memory.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o memory.c: In function 'ber_dupbv_x': cc1: warning: function may return address of local variable [-Wreturn-local-addr] memory.c:485:22: note: declared here 485 | struct berval *new, tmp; | ^~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c memory.c -o memory.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c options.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c sockbuf.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c sockbuf.c -o sockbuf.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c stdio.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c stdio.c -o stdio.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64 -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv cc -shared .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -L/usr/kerberos/lib64 -lresolv -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.11.4 (cd .libs && rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.11.4 liblber-2.4.so.2) (cd .libs && rm -f liblber.so && ln -s liblber-2.4.so.2.11.4 liblber.so) ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o aarch64-mageia-linux-gnu-ranlib .libs/liblber.a creating liblber.la (cd .libs && rm -f liblber.la && ln -s ../liblber.la liblber.la) cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o dtest.o dtest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/dtest dtest.o -L/usr/kerberos/lib64 ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv creating dtest cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o etest.o etest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/etest etest.o -L/usr/kerberos/lib64 ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv creating etest cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o idtest.o idtest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/idtest idtest.o -L/usr/kerberos/lib64 ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv creating idtest make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' rm -f version.c ../../build/mkversion -v "2.4.56" liblunicode.a > version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ucdata.o ucdata.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ure.o ure.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o urestubs.o urestubs.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ucstr.o ucstr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' rm -f version.c ../../build/mkversion -v "2.4.56" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c bind.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:68:2: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); | ^~~~~ bind.c: In function 'ldap_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:109:2: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c open.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o In file included from open.c:35: open.c: In function 'ldap_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:70:2: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:87:2: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", | ^~~~~ open.c: In function 'ldap_create': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:114:2: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_int_open_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:376:2: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_dup': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:563:2: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c result.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o In file included from result.c:65: result.c: In function 'ldap_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:114:2: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); | ^~~~~ result.c: In function 'chkResponseList': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:155:4: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:224:3: note: in expansion of macro 'Debug' 224 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'wait4msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:264:3: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:319:6: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'try_read1msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:509:3: note: in expansion of macro 'Debug' 509 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:681:8: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:730:8: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:775:7: note: in expansion of macro 'Debug' 775 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:803:3: note: in expansion of macro 'Debug' 803 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:832:4: note: in expansion of macro 'Debug' 832 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:869:5: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", | ^~~~~ result.c: In function 'merge_error_info': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1227:2: note: in expansion of macro 'Debug' 1227 | Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", | ^~~~~ result.c: In function 'ldap_msgfree': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1279:2: note: in expansion of macro 'Debug' 1279 | Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'ldap_msgdelete': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1304:2: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c error.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o In file included from error.c:26: error.c: In function 'ldap_err2string': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:36:2: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); | ^~~~~ error.c: In function 'ldap_parse_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:252:2: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ compare.c:109:2: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o In file included from search.c:29: search.c: In function 'ldap_pvt_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:93:2: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:230:2: note: in expansion of macro 'Debug' 230 | Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_build_search_req': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:370:3: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c controls.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c messages.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c references.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c extended.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:108:2: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_extended_operation_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:146:2: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_extended_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:197:2: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_intermediate': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:321:2: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cyrus.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from cyrus.c:18: cyrus.c: In function 'ldap_int_sasl_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:91:3: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:341:2: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", | ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:393:2: note: in expansion of macro 'Debug' 393 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:568:5: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:587:5: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:599:4: note: in expansion of macro 'Debug' 599 | Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:158:2: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); | ^~~~~ modify.c: In function 'ldap_modify': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:199:2: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o In file included from add.c:28: add.c: In function 'ldap_add_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ add.c:213:2: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:139:2: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); | ^~~~~ modrdn.c: In function 'ldap_rename2': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:184:2: note: in expansion of macro 'Debug' 184 | Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:99:2: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); | ^~~~~ delete.c: In function 'ldap_delete': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:163:2: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c abandon.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:71:2: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'ldap_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'do_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:133:2: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sasl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:149:2: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:187:2: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:269:2: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:378:2: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:475:3: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:482:3: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:841:2: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c gssapi.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ntlm.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ntlm.c -fPIC -DPIC -o .libs/ntlm.o In file included from ntlm.c:19: ntlm.c: In function 'ldap_ntlm_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ntlm.c:35:2: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); | ^~~~~ ntlm.c: In function 'ldap_parse_ntlm_bind_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ntlm.c:92:2: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ntlm.c -o ntlm.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:68:2: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); | ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:103:2: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c unbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:67:2: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); | ^~~~~ unbind.c: In function 'ldap_send_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:269:2: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cancel.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c filter.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:383:5: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:397:5: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:411:5: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:429:5: note: in expansion of macro 'Debug' 429 | Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:475:4: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", | ^~~~~ filter.c: In function 'put_filter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:521:2: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:561:2: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", | ^~~~~ filter.c: In function 'put_substring_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:727:2: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", | ^~~~~ filter.c: In function 'put_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:813:2: note: in expansion of macro 'Debug' 813 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:853:5: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:899:4: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:914:4: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", | ^~~~~ filter.c: In function 'put_vrFilter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:957:2: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:991:2: note: in expansion of macro 'Debug' 991 | Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c free.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sort.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c passwd.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c whoami.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:93:2: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:116:2: note: in expansion of macro 'Debug' 116 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ufn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:163:2: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:182:2: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_rdn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:222:2: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:303:2: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:316:2: note: in expansion of macro 'Debug' 316 | Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:328:2: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn_normalize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:359:2: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:711:2: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:2990:2: note: in expansion of macro 'Debug' 2990 | Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getentry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getattr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:39:2: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_next_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:134:2: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getvalues.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:45:2: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); | ^~~~~ getvalues.c: In function 'ldap_get_values_len': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:102:2: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c addentry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c request.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:125:2: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:143:3: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_send_server_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:237:2: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_new_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:581:5: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:611:4: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_free_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:738:2: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:842:3: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:848:3: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", | ^~~~~ request.c: In function 'ldap_dump_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:862:2: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:872:3: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:877:3: note: in expansion of macro 'Debug' 877 | Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:892:5: note: in expansion of macro 'Debug' 892 | Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:895:3: note: in expansion of macro 'Debug' 895 | Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:912:2: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:916:3: note: in expansion of macro 'Debug' 916 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:927:3: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:932:2: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:934:3: note: in expansion of macro 'Debug' 934 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:937:3: note: in expansion of macro 'Debug' 937 | Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:940:4: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:942:5: note: in expansion of macro 'Debug' 942 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:949:2: note: in expansion of macro 'Debug' 949 | Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); | ^~~~~ request.c: In function 'ldap_free_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1013:2: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", | ^~~~~ request.c: In function 'ldap_chase_v3referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1100:2: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1116:3: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1204:5: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1269:3: note: in expansion of macro 'Debug' 1269 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_chase_referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1365:2: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1388:3: note: in expansion of macro 'Debug' 1388 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1413:4: note: in expansion of macro 'Debug' 1413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1421:3: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 're_encode_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1538:2: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1643:3: note: in expansion of macro 'Debug' 1643 | Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-ip.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] 100 | osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] 107 | osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] 115 | osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] 125 | osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] 132 | osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] 141 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] 152 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] 169 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] 186 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] 201 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] 229 | osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] 285 | osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] 405 | osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] 442 | osip_debug(ld, "attempting to connect: \n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] 444 | osip_debug(ld, "connect success\n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] 451 | osip_debug(ld, "connect errno: %d\n", err, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] 467 | osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] 581 | "ldap_connect_to_host: TCP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] 586 | "ldap_connect_to_host: UDP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] 590 | osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:613:18: warning: too many arguments for format [-Wformat-extra-args] 613 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:621:19: warning: too many arguments for format [-Wformat-extra-args] 621 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:647:20: warning: too many arguments for format [-Wformat-extra-args] 647 | osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:656:20: warning: too many arguments for format [-Wformat-extra-args] 656 | osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ os-ip.c:1130:2: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); | ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 261 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c url.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ url.c:817:2: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c pagectrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sortctrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c vlvctrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c init.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:170:2: note: in expansion of macro 'Debug' 170 | Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:178:2: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); | ^~~~~ init.c: In function 'openldap_ldap_init_w_userconf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:334:3: note: in expansion of macro 'Debug' 334 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:338:3: note: in expansion of macro 'Debug' 338 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", | ^~~~~ init.c: In function 'ldap_int_initialize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:700:4: note: in expansion of macro 'Debug' 700 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:705:4: note: in expansion of macro 'Debug' 705 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:713:4: note: in expansion of macro 'Debug' 713 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:718:4: note: in expansion of macro 'Debug' 718 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c options.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c print.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c string.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c util-int.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c schema.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c charray.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from charray.c:21: In function 'strncpy', inlined from 'ldap_charray2str' at charray.c:269:3: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ charray.c: In function 'ldap_charray2str': charray.c:268:9: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-local.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] 79 | oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] 86 | oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] 94 | oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] 104 | oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] 124 | oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] 316 | oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] 329 | oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] 345 | oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dnssrv.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8-conv.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls2.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:246:3: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls2.c: In function 'alloc_handle': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:303:3: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); | ^~~~~ tls2.c: In function 'ldap_int_tls_connect': tls2.c:378:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] 378 | err = ldap_pvt_tls_check_hostname( ld, ssl, host ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls2.c:34: ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:399:3: note: in expansion of macro 'Debug' 399 | Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", | ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:451:4: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_o.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:317:3: note: in expansion of macro 'Debug' 317 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:326:4: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:335:4: note: in expansion of macro 'Debug' 335 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:349:5: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:366:3: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:378:3: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:390:4: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:397:4: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:417:4: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:645:3: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:741:5: note: in expansion of macro 'Debug' 741 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:754:5: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:795:4: note: in expansion of macro 'Debug' 795 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_info_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1135:3: note: in expansion of macro 'Debug' 1135 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1162:4: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1166:4: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ tls_o.c: In function 'tlso_verify_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1214:2: note: in expansion of macro 'Debug' 1214 | Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); | ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1216:3: note: in expansion of macro 'Debug' 1216 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_g.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_m.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c turn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ppolicy.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dds.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c txn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldap_sync.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c stctrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c assertion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c deref.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldif.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c fetch.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64 -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo ntlm.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto cc -shared .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/ntlm.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.4 (cd .libs && rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.11.4 libldap-2.4.so.2) (cd .libs && rm -f libldap.so && ln -s libldap-2.4.so.2.11.4 libldap.so) ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o ntlm.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o aarch64-mageia-linux-gnu-ranlib .libs/libldap.a creating libldap.la (cd .libs && rm -f libldap.la && ln -s ../libldap.la libldap.la) cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o apitest.o apitest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/apitest apitest.o -L/usr/kerberos/lib64 ./.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating apitest cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o dntest.o dntest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/dntest dntest.o -L/usr/kerberos/lib64 ./.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating dntest cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ftest.o ftest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ftest ftest.o -L/usr/kerberos/lib64 ./.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ftest cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o test.o test.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ltest test.o -L/usr/kerberos/lib64 ./.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ltest cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o urltest.o urltest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/urltest urltest.o -L/usr/kerberos/lib64 ./.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating urltest make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' rm -f version.c ../../build/mkversion -v "2.4.56" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c threads.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c threads.c -o threads.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rdwr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rdwr.c -o rdwr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rmutex.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rmutex.c -o rmutex.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tpool.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tpool.c -o tpool.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rq.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c rq.c -o rq.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_posix.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_posix.c -o thr_posix.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_cthreads.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_thr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_thr.c -o thr_thr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_nt.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_nt.c -o thr_nt.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_pth.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_pth.c -o thr_pth.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_stub.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_stub.c -o thr_stub.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_debug.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c thr_debug.c -o thr_debug.o >/dev/null 2>&1 touch .links /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:68:2: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); | ^~~~~ bind.c: In function 'ldap_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:109:2: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c open.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o In file included from open.c:35: open.c: In function 'ldap_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:70:2: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:87:2: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", | ^~~~~ open.c: In function 'ldap_create': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:114:2: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_int_open_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:376:2: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_dup': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:563:2: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c result.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o In file included from result.c:65: result.c: In function 'ldap_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:114:2: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); | ^~~~~ result.c: In function 'chkResponseList': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:155:4: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:224:3: note: in expansion of macro 'Debug' 224 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'wait4msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:264:3: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:319:6: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'try_read1msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:509:3: note: in expansion of macro 'Debug' 509 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:681:8: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:730:8: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:775:7: note: in expansion of macro 'Debug' 775 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:803:3: note: in expansion of macro 'Debug' 803 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:832:4: note: in expansion of macro 'Debug' 832 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:869:5: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", | ^~~~~ result.c: In function 'merge_error_info': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1227:2: note: in expansion of macro 'Debug' 1227 | Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", | ^~~~~ result.c: In function 'ldap_msgfree': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1279:2: note: in expansion of macro 'Debug' 1279 | Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'ldap_msgdelete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1304:2: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c error.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o In file included from error.c:26: error.c: In function 'ldap_err2string': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:36:2: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); | ^~~~~ error.c: In function 'ldap_parse_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:252:2: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ compare.c:109:2: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o In file included from search.c:29: search.c: In function 'ldap_pvt_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:93:2: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:230:2: note: in expansion of macro 'Debug' 230 | Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_build_search_req': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:370:3: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c controls.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c messages.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c references.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c extended.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:108:2: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_extended_operation_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:146:2: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_extended_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:197:2: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_intermediate': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:321:2: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cyrus.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from cyrus.c:18: cyrus.c: In function 'ldap_int_sasl_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:91:3: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:341:2: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", | ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:393:2: note: in expansion of macro 'Debug' 393 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:568:5: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:587:5: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:599:4: note: in expansion of macro 'Debug' 599 | Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:158:2: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); | ^~~~~ modify.c: In function 'ldap_modify': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:199:2: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o In file included from add.c:28: add.c: In function 'ldap_add_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ add.c:213:2: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:139:2: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); | ^~~~~ modrdn.c: In function 'ldap_rename2': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:184:2: note: in expansion of macro 'Debug' 184 | Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:99:2: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); | ^~~~~ delete.c: In function 'ldap_delete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:163:2: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c abandon.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:71:2: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'ldap_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'do_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:133:2: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sasl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:149:2: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:187:2: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:269:2: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:378:2: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:475:3: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:482:3: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:841:2: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c gssapi.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:68:2: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); | ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:103:2: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c unbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:67:2: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); | ^~~~~ unbind.c: In function 'ldap_send_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:269:2: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cancel.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c filter.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:383:5: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:397:5: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:411:5: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:429:5: note: in expansion of macro 'Debug' 429 | Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:475:4: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", | ^~~~~ filter.c: In function 'put_filter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:521:2: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:561:2: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", | ^~~~~ filter.c: In function 'put_substring_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:727:2: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", | ^~~~~ filter.c: In function 'put_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:813:2: note: in expansion of macro 'Debug' 813 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:853:5: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:899:4: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:914:4: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", | ^~~~~ filter.c: In function 'put_vrFilter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:957:2: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:991:2: note: in expansion of macro 'Debug' 991 | Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c free.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sort.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c passwd.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c whoami.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:93:2: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:116:2: note: in expansion of macro 'Debug' 116 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ufn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:163:2: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:182:2: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_rdn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:222:2: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:303:2: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:316:2: note: in expansion of macro 'Debug' 316 | Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:328:2: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn_normalize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:359:2: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:711:2: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:2990:2: note: in expansion of macro 'Debug' 2990 | Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getentry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getattr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:39:2: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_next_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:134:2: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getvalues.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:45:2: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); | ^~~~~ getvalues.c: In function 'ldap_get_values_len': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:102:2: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c addentry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c request.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:125:2: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:143:3: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_send_server_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:237:2: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_new_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:581:5: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:611:4: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_free_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:738:2: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:842:3: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:848:3: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", | ^~~~~ request.c: In function 'ldap_dump_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:862:2: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:872:3: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:877:3: note: in expansion of macro 'Debug' 877 | Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:892:5: note: in expansion of macro 'Debug' 892 | Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:895:3: note: in expansion of macro 'Debug' 895 | Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:912:2: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:916:3: note: in expansion of macro 'Debug' 916 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:927:3: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:932:2: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:934:3: note: in expansion of macro 'Debug' 934 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:937:3: note: in expansion of macro 'Debug' 937 | Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:940:4: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:942:5: note: in expansion of macro 'Debug' 942 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:949:2: note: in expansion of macro 'Debug' 949 | Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); | ^~~~~ request.c: In function 'ldap_free_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1013:2: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", | ^~~~~ request.c: In function 'ldap_chase_v3referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1100:2: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1116:3: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1204:5: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1269:3: note: in expansion of macro 'Debug' 1269 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_chase_referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1365:2: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1388:3: note: in expansion of macro 'Debug' 1388 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1413:4: note: in expansion of macro 'Debug' 1413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1421:3: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 're_encode_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1538:2: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1643:3: note: in expansion of macro 'Debug' 1643 | Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-ip.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] 100 | osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] 107 | osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] 115 | osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] 125 | osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] 132 | osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] 141 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] 152 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] 169 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] 186 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] 201 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] 229 | osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] 285 | osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] 405 | osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] 442 | osip_debug(ld, "attempting to connect: \n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] 444 | osip_debug(ld, "connect success\n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] 451 | osip_debug(ld, "connect errno: %d\n", err, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] 467 | osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] 581 | "ldap_connect_to_host: TCP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] 586 | "ldap_connect_to_host: UDP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] 590 | osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:613:18: warning: too many arguments for format [-Wformat-extra-args] 613 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:621:19: warning: too many arguments for format [-Wformat-extra-args] 621 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:647:20: warning: too many arguments for format [-Wformat-extra-args] 647 | osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:656:20: warning: too many arguments for format [-Wformat-extra-args] 656 | osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:42: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ os-ip.c:1130:2: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); | ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 261 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c url.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ url.c:817:2: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c pagectrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sortctrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c vlvctrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c init.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:170:2: note: in expansion of macro 'Debug' 170 | Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:178:2: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); | ^~~~~ init.c: In function 'openldap_ldap_init_w_userconf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:334:3: note: in expansion of macro 'Debug' 334 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:338:3: note: in expansion of macro 'Debug' 338 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", | ^~~~~ init.c: In function 'ldap_int_initialize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:700:4: note: in expansion of macro 'Debug' 700 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:705:4: note: in expansion of macro 'Debug' 705 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:713:4: note: in expansion of macro 'Debug' 713 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:718:4: note: in expansion of macro 'Debug' 718 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c options.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c print.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c string.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c util-int.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ util-int.c:457:3: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c schema.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c charray.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from charray.c:21: In function 'strncpy', inlined from 'ldap_charray2str' at charray.c:269:3: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ charray.c: In function 'ldap_charray2str': charray.c:268:9: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-local.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] 79 | oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] 86 | oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] 94 | oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] 104 | oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] 124 | oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] 316 | oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] 329 | oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] 345 | oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:40: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dnssrv.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8-conv.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls2.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:246:3: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls2.c: In function 'alloc_handle': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:303:3: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); | ^~~~~ tls2.c: In function 'ldap_int_tls_connect': tls2.c:378:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] 378 | err = ldap_pvt_tls_check_hostname( ld, ssl, host ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls2.c:34: ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:399:3: note: in expansion of macro 'Debug' 399 | Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", | ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:451:4: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_o.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:317:3: note: in expansion of macro 'Debug' 317 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:326:4: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:335:4: note: in expansion of macro 'Debug' 335 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:349:5: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:366:3: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:378:3: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:390:4: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:397:4: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:417:4: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:645:3: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:741:5: note: in expansion of macro 'Debug' 741 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:754:5: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:795:4: note: in expansion of macro 'Debug' 795 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_info_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1135:3: note: in expansion of macro 'Debug' 1135 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1162:4: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1166:4: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ tls_o.c: In function 'tlso_verify_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1214:2: note: in expansion of macro 'Debug' 1214 | Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1216:3: note: in expansion of macro 'Debug' 1216 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_g.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_m.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c turn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ppolicy.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dds.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c txn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldap_sync.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c stctrl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c assertion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c deref.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldif.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c fetch.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64 -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -pthread cc -shared .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -pthread -pthread -pthread -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.4 (cd .libs && rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.11.4 libldap_r-2.4.so.2) (cd .libs && rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.11.4 libldap_r.so) ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o aarch64-mageia-linux-gnu-ranlib .libs/libldap_r.a creating libldap_r.la (cd .libs && rm -f libldap_r.la && ln -s ../libldap_r.la libldap_r.la) cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o apitest.o apitest.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/apitest apitest.o -pthread -L/usr/kerberos/lib64 ./.libs/libldap_r.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread creating apitest cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o test.o test.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ltest test.o -pthread -L/usr/kerberos/lib64 ./.libs/libldap_r.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread creating ltest make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' rm -f version.c ../../build/mkversion -v "2.4.56" librewrite.a > version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o config.o config.c In file included from rewrite-int.h:37, from config.c:22: config.c: In function 'rewrite_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:115:4: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:115:4: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:130:5: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:130:5: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o context.o context.c In file included from rewrite-int.h:37, from context.c:22: context.c: In function 'rewrite_context_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:219:2: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:219:2: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:248:4: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:248:4: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:269:7: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:269:7: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o info.o info.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapmap.o ldapmap.c In file included from rewrite-int.h:37, from ldapmap.c:23: ldapmap.c: In function 'map_ldap_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o map.o map.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o params.o params.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o rule.o rule.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o session.o session.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o subst.o subst.c In file included from rewrite-int.h:37, from subst.c:22: subst.c: In function 'rewrite_subst_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ subst.c:354:4: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ subst.c:354:4: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o var.o var.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o xmap.o xmap.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o rewrite.o rewrite.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o parse.o parse.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -L/usr/kerberos/lib64 -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -fPIC -o .libs/rewrite rewrite.o parse.o -pthread -L/usr/kerberos/lib64 librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread creating rewrite make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Entering subdirectory clients make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients Entering subdirectory tools make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' ../../build/mkversion -v "2.4.56" -s ldapsearch > ldsversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapsearch.o ldapsearch.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o common.o common.c In file included from /usr/include/stdio.h:866, from common.c:27: In function 'fprintf', inlined from 'tool_args' at common.c:714:7: /usr/include/bits/stdio2.h:103:10: warning: '%s' directive argument is null [-Wformat-overflow=] 103 | return __fprintf_chk (__stream, __USE_FORTIFY_LEVEL - 1, __fmt, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 104 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldsversion.o ldsversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapsearch ../../build/mkversion -v "2.4.56" -s ldapmodify > ldmversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapmodify.o ldapmodify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldmversion.o ldmversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapmodify ../../build/mkversion -v "2.4.56" -s ldapdelete > lddversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapdelete.o ldapdelete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o lddversion.o lddversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapdelete ldapdelete.o common.o lddversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapdelete ../../build/mkversion -v "2.4.56" -s ldapmodrdn > ldrversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapmodrdn.o ldapmodrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldrversion.o ldrversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapmodrdn ../../build/mkversion -v "2.4.56" -s ldappasswd > ldpversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldappasswd.o ldappasswd.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldpversion.o ldpversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldappasswd ../../build/mkversion -v "2.4.56" -s ldapwhoami > ldwversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapwhoami.o ldapwhoami.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldwversion.o ldwversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapwhoami ../../build/mkversion -v "2.4.56" -s ldapcompare > ldcversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapcompare.o ldapcompare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldcversion.o ldcversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapcompare ../../build/mkversion -v "2.4.56" -s ldapexop > ldeversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapexop.o ldapexop.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldeversion.o ldeversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapexop ldapexop.o common.o ldeversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapexop ../../build/mkversion -v "2.4.56" -s ldapurl > lduversion.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapurl.o ldapurl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o lduversion.o lduversion.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldapurl ldapurl.o lduversion.o -L/usr/kerberos/lib64 ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldapurl make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Entering subdirectory servers make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers Entering subdirectory slapd make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' building static backends... cd back-ldif; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' rm -f version.c ../../../build/mkversion -v "2.4.56" back_ldif > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -c ldif.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -c ldif.c -o ldif.o In file included from ../slap.h:50, from ldif.c:30: ldif.c: In function 'fullpath_alloc': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); | ^~~~~ ldif.c: In function 'ldif_read_file': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:474:6: note: in expansion of macro 'Debug' 474 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:474:6: note: in expansion of macro 'Debug' 474 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:480:3: note: in expansion of macro 'Debug' 480 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:480:3: note: in expansion of macro 'Debug' 480 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:484:4: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:484:4: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:489:4: note: in expansion of macro 'Debug' 489 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:489:4: note: in expansion of macro 'Debug' 489 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", | ^~~~~ ldif.c: In function 'ldif_write_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:598:5: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:598:5: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:603:5: note: in expansion of macro 'Debug' 603 | Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:603:5: note: in expansion of macro 'Debug' 603 | Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " | ^~~~~ ldif.c: In function 'ldif_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:752:6: note: in expansion of macro 'Debug' 752 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:752:6: note: in expansion of macro 'Debug' 752 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_readdir': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:821:4: note: in expansion of macro 'Debug' 821 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:821:4: note: in expansion of macro 'Debug' 821 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_search_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:929:4: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:929:4: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:982:7: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:982:7: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " | ^~~~~ ldif.c: In function 'ldif_prepare_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1067:3: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1067:3: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1120:4: note: in expansion of macro 'Debug' 1120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1120:4: note: in expansion of macro 'Debug' 1120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1397:2: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1397:2: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1425:2: note: in expansion of macro 'Debug' 1425 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1425:2: note: in expansion of macro 'Debug' 1425 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", | ^~~~~ ldif.c: In function 'ldif_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1863:3: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1863:3: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); | ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -c version.c -o version.o ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a -rw-r--r-- 1 iurt iurt 236668 Dec 30 13:47 libbackends.a cd overlays; make -w static make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o statover.o statover.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o overlays.o overlays.c In file included from ../slap.h:50, from overlays.c:24: overlays.c: In function 'overlay_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_ANY, | ^~~~~ rm -f version.c ../../../build/mkversion -v "2.4.56" ../liboverlays.a > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' ../../build/mkversion -v "2.4.56" -s -n Versionstr slapd > version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o main.o main.c In file included from slap.h:50, from main.c:38: main.c: In function 'parse_syslog_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:189:3: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:189:3: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ANY, | ^~~~~ main.c: In function 'parse_syslog_level': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:217:3: note: in expansion of macro 'Debug' 217 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:217:3: note: in expansion of macro 'Debug' 217 | Debug( LDAP_DEBUG_ANY, | ^~~~~ main.c: In function 'main': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:508:5: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:508:5: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:517:6: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:517:6: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:745:2: note: in expansion of macro 'Debug' 745 | Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:745:2: note: in expansion of macro 'Debug' 745 | Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:848:3: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:848:3: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:856:3: note: in expansion of macro 'Debug' 856 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:856:3: note: in expansion of macro 'Debug' 856 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:866:3: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:866:3: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:884:4: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:884:4: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:925:4: note: in expansion of macro 'Debug' 925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:925:4: note: in expansion of macro 'Debug' 925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1011:2: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1011:2: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1066:2: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1066:2: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); | ^~~~~ main.c:1015:3: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1015 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o globals.o globals.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o bconfig.o bconfig.c In file included from slap.h:50, from bconfig.c:30: bconfig.c: In function 'config_generic': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1322:5: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1322:5: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1549:5: note: in expansion of macro 'Debug' 1549 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1549:5: note: in expansion of macro 'Debug' 1549 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1557:5: note: in expansion of macro 'Debug' 1557 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1557:5: note: in expansion of macro 'Debug' 1557 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1624:5: note: in expansion of macro 'Debug' 1624 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1624:5: note: in expansion of macro 'Debug' 1624 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1914:6: note: in expansion of macro 'Debug' 1914 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1914:6: note: in expansion of macro 'Debug' 1914 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1958:5: note: in expansion of macro 'Debug' 1958 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1958:5: note: in expansion of macro 'Debug' 1958 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1972:5: note: in expansion of macro 'Debug' 1972 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1972:5: note: in expansion of macro 'Debug' 1972 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2137:4: note: in expansion of macro 'Debug' 2137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2137:4: note: in expansion of macro 'Debug' 2137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_search_base': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2191:3: note: in expansion of macro 'Debug' 2191 | Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2191:3: note: in expansion of macro 'Debug' 2191 | Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " | ^~~~~ bconfig.c: In function 'config_passwd_hash': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2250:3: note: in expansion of macro 'Debug' 2250 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2250:3: note: in expansion of macro 'Debug' 2250 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_subordinate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2500:4: note: in expansion of macro 'Debug' 2500 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2500:4: note: in expansion of macro 'Debug' 2500 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_suffix': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2953:3: note: in expansion of macro 'Debug' 2953 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2953:3: note: in expansion of macro 'Debug' 2953 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2966:3: note: in expansion of macro 'Debug' 2966 | Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2966:3: note: in expansion of macro 'Debug' 2966 | Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2996:3: note: in expansion of macro 'Debug' 2996 | Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2996:3: note: in expansion of macro 'Debug' 2996 | Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " | ^~~~~ bconfig.c: In function 'config_rootpw': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3053:3: note: in expansion of macro 'Debug' 3053 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3053:3: note: in expansion of macro 'Debug' 3053 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_requires': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3216:4: note: in expansion of macro 'Debug' 3216 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3216:4: note: in expansion of macro 'Debug' 3216 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'slap_loglevel_register': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3335:3: note: in expansion of macro 'Debug' 3335 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3335:3: note: in expansion of macro 'Debug' 3335 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", | ^~~~~ bconfig.c: In function 'slap_loglevel_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3366:3: note: in expansion of macro 'Debug' 3366 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3366:3: note: in expansion of macro 'Debug' 3366 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", | ^~~~~ bconfig.c: In function 'config_updatedn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3658:3: note: in expansion of macro 'Debug' 3658 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3658:3: note: in expansion of macro 'Debug' 3658 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_shadow': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3687:3: note: in expansion of macro 'Debug' 3687 | Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3687:3: note: in expansion of macro 'Debug' 3687 | Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3694:4: note: in expansion of macro 'Debug' 3694 | Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3694:4: note: in expansion of macro 'Debug' 3694 | Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", | ^~~~~ bconfig.c: In function 'config_updateref': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3733:3: note: in expansion of macro 'Debug' 3733 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3733:3: note: in expansion of macro 'Debug' 3733 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_obsolete': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3756:2: note: in expansion of macro 'Debug' 3756 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3756:2: note: in expansion of macro 'Debug' 3756 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); | ^~~~~ bconfig.c: In function 'config_tls_option': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3839:12: note: in expansion of macro 'Debug' 3839 | default: Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3839:12: note: in expansion of macro 'Debug' 3839 | default: Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ bconfig.c: In function 'config_tls_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3864:3: note: in expansion of macro 'Debug' 3864 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3864:3: note: in expansion of macro 'Debug' 3864 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ bconfig.c: In function 'config_ldif_resp': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4012:4: note: in expansion of macro 'Debug' 4012 | Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4012:4: note: in expansion of macro 'Debug' 4012 | Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", | ^~~~~ bconfig.c: In function 'read_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4204:5: note: in expansion of macro 'Debug' 4204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4204:5: note: in expansion of macro 'Debug' 4204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4258:4: note: in expansion of macro 'Debug' 4258 | Debug(LDAP_DEBUG_ANY, "read_config: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4258:4: note: in expansion of macro 'Debug' 4258 | Debug(LDAP_DEBUG_ANY, "read_config: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4267:4: note: in expansion of macro 'Debug' 4267 | Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4267:4: note: in expansion of macro 'Debug' 4267 | Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " | ^~~~~ bconfig.c: In function 'config_rename_one': bconfig.c:4496:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 4496 | rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** In file included from ../../include/portable.h:1165, from bconfig.c:21: ../../include/ldap.h:1718:9: note: expected 'char **' but argument is of type 'const char **' 1718 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from slap.h:50, from bconfig.c:30: bconfig.c: In function 'config_add_internal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5010:4: note: in expansion of macro 'Debug' 5010 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5010:4: note: in expansion of macro 'Debug' 5010 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5045:4: note: in expansion of macro 'Debug' 5045 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5045:4: note: in expansion of macro 'Debug' 5045 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5054:3: note: in expansion of macro 'Debug' 5054 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5054:3: note: in expansion of macro 'Debug' 5054 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5108:3: note: in expansion of macro 'Debug' 5108 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5108:3: note: in expansion of macro 'Debug' 5108 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5146:4: note: in expansion of macro 'Debug' 5146 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5146:4: note: in expansion of macro 'Debug' 5146 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ bconfig.c: In function 'config_back_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5437:4: note: in expansion of macro 'Debug' 5437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5437:4: note: in expansion of macro 'Debug' 5437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bconfig.c: In function 'config_build_attrs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6453:7: note: in expansion of macro 'Debug' 6453 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6453:7: note: in expansion of macro 'Debug' 6453 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_build_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6486:2: note: in expansion of macro 'Debug' 6486 | Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6486:2: note: in expansion of macro 'Debug' 6486 | Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); | ^~~~~ bconfig.c:6514:31: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 6514 | rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** In file included from ../../include/portable.h:1165, from bconfig.c:21: ../../include/ldap.h:1718:9: note: expected 'char **' but argument is of type 'const char **' 1718 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from slap.h:50, from bconfig.c:30: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6574:3: note: in expansion of macro 'Debug' 6574 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6574:3: note: in expansion of macro 'Debug' 6574 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_build_schema_inc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6640:4: note: in expansion of macro 'Debug' 6640 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6640:4: note: in expansion of macro 'Debug' 6640 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_back_db_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6808:2: note: in expansion of macro 'Debug' 6808 | Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6808:2: note: in expansion of macro 'Debug' 6808 | Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6820:3: note: in expansion of macro 'Debug' 6820 | Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6820:3: note: in expansion of macro 'Debug' 6820 | Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6904:5: note: in expansion of macro 'Debug' 6904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6904:5: note: in expansion of macro 'Debug' 6904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6945:4: note: in expansion of macro 'Debug' 6945 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6945:4: note: in expansion of macro 'Debug' 6945 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6988:6: note: in expansion of macro 'Debug' 6988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6988:6: note: in expansion of macro 'Debug' 6988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7018:3: note: in expansion of macro 'Debug' 7018 | Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7018:3: note: in expansion of macro 'Debug' 7018 | Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " | ^~~~~ bconfig.c: In function 'config_back_initialize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7492:3: note: in expansion of macro 'Debug' 7492 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7492:3: note: in expansion of macro 'Debug' 7492 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o config.o config.c In file included from slap.h:50, from config.c:45: config.c: In function 'config_check_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:140:3: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:140:3: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:155:3: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:155:3: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:172:3: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:172:3: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:179:3: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:179:3: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:186:3: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:186:3: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:192:3: note: in expansion of macro 'Debug' 192 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:192:3: note: in expansion of macro 'Debug' 192 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:199:3: note: in expansion of macro 'Debug' 199 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:199:3: note: in expansion of macro 'Debug' 199 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:221:4: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:221:4: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:236:4: note: in expansion of macro 'Debug' 236 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:236:4: note: in expansion of macro 'Debug' 236 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:249:6: note: in expansion of macro 'Debug' 249 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:249:6: note: in expansion of macro 'Debug' 249 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:260:6: note: in expansion of macro 'Debug' 260 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:260:6: note: in expansion of macro 'Debug' 260 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:271:6: note: in expansion of macro 'Debug' 271 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:271:6: note: in expansion of macro 'Debug' 271 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:282:6: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:282:6: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:294:6: note: in expansion of macro 'Debug' 294 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:294:6: note: in expansion of macro 'Debug' 294 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:318:6: note: in expansion of macro 'Debug' 318 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:318:6: note: in expansion of macro 'Debug' 318 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:329:4: note: in expansion of macro 'Debug' 329 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:329:4: note: in expansion of macro 'Debug' 329 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ config.c: In function 'config_set_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:361:5: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:361:5: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:376:4: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:376:4: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:396:7: note: in expansion of macro 'Debug' 396 | Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:396:7: note: in expansion of macro 'Debug' 396 | Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", | ^~~~~ config.c: In function 'config_add_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:420:3: note: in expansion of macro 'Debug' 420 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:420:3: note: in expansion of macro 'Debug' 420 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ config.c: In function 'read_config_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:741:3: note: in expansion of macro 'Debug' 741 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:741:3: note: in expansion of macro 'Debug' 741 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:760:2: note: in expansion of macro 'Debug' 760 | Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:760:2: note: in expansion of macro 'Debug' 760 | Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:783:4: note: in expansion of macro 'Debug' 783 | Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:783:4: note: in expansion of macro 'Debug' 783 | Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:799:5: note: in expansion of macro 'Debug' 799 | Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:799:5: note: in expansion of macro 'Debug' 799 | Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:825:6: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:825:6: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:861:5: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:861:5: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:876:6: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:876:6: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:887:4: note: in expansion of macro 'Debug' 887 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:887:4: note: in expansion of macro 'Debug' 887 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ config.c: In function 'slap_cf_aux_table_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1545:5: note: in expansion of macro 'Debug' 1545 | Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1545:5: note: in expansion of macro 'Debug' 1545 | Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", | ^~~~~ config.c: In function 'bindconf_tls_set': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1892:5: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1892:5: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1904:4: note: in expansion of macro 'Debug' 1904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1904:4: note: in expansion of macro 'Debug' 1904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1915:4: note: in expansion of macro 'Debug' 1915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1915:4: note: in expansion of macro 'Debug' 1915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1925:4: note: in expansion of macro 'Debug' 1925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1925:4: note: in expansion of macro 'Debug' 1925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1937:4: note: in expansion of macro 'Debug' 1937 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1937:4: note: in expansion of macro 'Debug' 1937 | Debug( LDAP_DEBUG_ANY, | ^~~~~ config.c: In function 'slap_client_connect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2000:3: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2000:3: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2037:3: note: in expansion of macro 'Debug' 2037 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2037:3: note: in expansion of macro 'Debug' 2037 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2071:5: note: in expansion of macro 'Debug' 2071 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2071:5: note: in expansion of macro 'Debug' 2071 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2108:4: note: in expansion of macro 'Debug' 2108 | Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2108:4: note: in expansion of macro 'Debug' 2108 | Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " | ^~~~~ config.c: In function 'config_fp_parse_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2317:5: note: in expansion of macro 'Debug' 2317 | Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2317:5: note: in expansion of macro 'Debug' 2317 | Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2332:3: note: in expansion of macro 'Debug' 2332 | Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2332:3: note: in expansion of macro 'Debug' 2332 | Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o daemon.o daemon.c In file included from slap.h:50, from daemon.c:38: daemon.c: In function 'slapd_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, \ | ^~~~~ daemon.c:907:2: note: in expansion of macro 'SLAP_SOCK_ADD' 907 | SLAP_SOCK_ADD(id, s, sl); | ^~~~~~~~~~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, \ | ^~~~~ daemon.c:907:2: note: in expansion of macro 'SLAP_SOCK_ADD' 907 | SLAP_SOCK_ADD(id, s, sl); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1081:2: note: in expansion of macro 'Debug' 1081 | Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1081:2: note: in expansion of macro 'Debug' 1081 | Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", | ^~~~~ daemon.c: In function 'slap_get_listener_addresses': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1202:4: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1202:4: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1226:4: note: in expansion of macro 'Debug' 1226 | Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1226:4: note: in expansion of macro 'Debug' 1226 | Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1243:5: note: in expansion of macro 'Debug' 1243 | Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1243:5: note: in expansion of macro 'Debug' 1243 | Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " | ^~~~~ daemon.c: In function 'slap_open_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1354:3: note: in expansion of macro 'Debug' 1354 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1354:3: note: in expansion of macro 'Debug' 1354 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1428:3: note: in expansion of macro 'Debug' 1428 | Debug( LDAP_DEBUG_ANY, "daemon: listener URL %s DN must be absent (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1428:3: note: in expansion of macro 'Debug' 1428 | Debug( LDAP_DEBUG_ANY, "daemon: listener URL %s DN must be absent (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1488:4: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1488:4: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1630:4: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1630:4: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1647:3: note: in expansion of macro 'Debug' 1647 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1647:3: note: in expansion of macro 'Debug' 1647 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1652:2: note: in expansion of macro 'Debug' 1652 | Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1652:2: note: in expansion of macro 'Debug' 1652 | Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", | ^~~~~ daemon.c: In function 'slapd_daemon_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1668:2: note: in expansion of macro 'Debug' 1668 | Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1668:2: note: in expansion of macro 'Debug' 1668 | Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1701:3: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1701:3: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1714:3: note: in expansion of macro 'Debug' 1714 | Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1714:3: note: in expansion of macro 'Debug' 1714 | Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1722:3: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1722:3: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1727:3: note: in expansion of macro 'Debug' 1727 | Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1727:3: note: in expansion of macro 'Debug' 1727 | Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1733:2: note: in expansion of macro 'Debug' 1733 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1733:2: note: in expansion of macro 'Debug' 1733 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1745:2: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1745:2: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", | ^~~~~ daemon.c: In function 'slap_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1886:2: note: in expansion of macro 'Debug' 1886 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1886:2: note: in expansion of macro 'Debug' 1886 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: format '%ld' expects argument of type 'long int', but argument 4 has type 'ber_socket_t' {aka 'int'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ | | | ber_socket_t {aka int} ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:2: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:2: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'ber_socket_t' {aka 'int'} [-Wformat=] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ | | | ber_socket_t {aka int} ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:2: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:2: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1944:3: note: in expansion of macro 'Debug' 1944 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1944:3: note: in expansion of macro 'Debug' 1944 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2000:2: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2000:2: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ daemon.c:2111:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2111 | peeraddr, | ^~~~~~~~ In file included from slap.h:108, from daemon.c:38: /usr/include/tcpd.h:128:61: note: expected 'char *' but argument is of type 'const char *' 128 | extern int hosts_ctl(char *daemon, char *client_name, char *client_addr, | ~~~~~~^~~~~~~~~~~ In file included from slap.h:50, from daemon.c:38: ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2116:5: note: in expansion of macro 'Statslog' 2116 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2116:5: note: in expansion of macro 'Statslog' 2116 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ daemon.c: In function 'slap_listener_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2160:3: note: in expansion of macro 'Debug' 2160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2160:3: note: in expansion of macro 'Debug' 2160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slap_listener_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2174:2: note: in expansion of macro 'Debug' 2174 | Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2174:2: note: in expansion of macro 'Debug' 2174 | Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2183:3: note: in expansion of macro 'Debug' 2183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2183:3: note: in expansion of macro 'Debug' 2183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2373:7: note: in expansion of macro 'Debug' 2373 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2373:7: note: in expansion of macro 'Debug' 2373 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2393:4: note: in expansion of macro 'Debug' 2393 | Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2393:4: note: in expansion of macro 'Debug' 2393 | Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2471:5: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2471:5: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2583:5: note: in expansion of macro 'Debug' 2583 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2583:5: note: in expansion of macro 'Debug' 2583 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2591:5: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2591:5: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2644:4: note: in expansion of macro 'Debug' 2644 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2644:4: note: in expansion of macro 'Debug' 2644 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2782:3: note: in expansion of macro 'Debug' 2782 | Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2782:3: note: in expansion of macro 'Debug' 2782 | Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2808:3: note: in expansion of macro 'Debug' 2808 | Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2808:3: note: in expansion of macro 'Debug' 2808 | Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2834:6: note: in expansion of macro 'Debug' 2834 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2834:6: note: in expansion of macro 'Debug' 2834 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2854:6: note: in expansion of macro 'Debug' 2854 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2854:6: note: in expansion of macro 'Debug' 2854 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2883:3: note: in expansion of macro 'Debug' 2883 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2883:3: note: in expansion of macro 'Debug' 2883 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2893:4: note: in expansion of macro 'Debug' 2893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2893:4: note: in expansion of macro 'Debug' 2893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2898:3: note: in expansion of macro 'Debug' 2898 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2898:3: note: in expansion of macro 'Debug' 2898 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2912:3: note: in expansion of macro 'Debug' 2912 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2912:3: note: in expansion of macro 'Debug' 2912 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slapd_daemon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2973:4: note: in expansion of macro 'Debug' 2973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2973:4: note: in expansion of macro 'Debug' 2973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2989:4: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2989:4: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_ANY, | ^~~~~ In file included from daemon.c:33: daemon.c: In function 'slapd_remove': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:970:6: note: in expansion of macro 'WAKE_LISTENER' 970 | WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); | ^~~~~~~~~~~~~ ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:980:2: note: in expansion of macro 'WAKE_LISTENER' 980 | WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:997:2: note: in expansion of macro 'WAKE_LISTENER' 997 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1022:2: note: in expansion of macro 'WAKE_LISTENER' 1022 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1038:3: note: in expansion of macro 'WAKE_LISTENER' 1038 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1056:3: note: in expansion of macro 'WAKE_LISTENER' 1056 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ac/socket.h:140:33: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 140 | # define tcp_read( s, buf, len) read( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~ daemon.c:2829:6: note: in expansion of macro 'tcp_read' 2829 | tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); | ^~~~~~~~ daemon.c: In function 'slapd_add': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:914:2: note: in expansion of macro 'WAKE_LISTENER' 914 | WAKE_LISTENER(id,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1913:2: note: in expansion of macro 'WAKE_LISTENER' 1913 | WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_shutdown': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3088:3: note: in expansion of macro 'WAKE_LISTENER' 3088 | WAKE_LISTENER(i,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_wake': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3102:2: note: in expansion of macro 'WAKE_LISTENER' 3102 | WAKE_LISTENER(0,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_wake_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3155:2: note: in expansion of macro 'WAKE_LISTENER' 3155 | WAKE_LISTENER(0,1); | ^~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o connection.o connection.c In file included from slap.h:50, from connection.c:40: connection.c: In function 'connections_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "connections_init: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "connections_init: " | ^~~~~ connection.c: In function 'connections_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", | ^~~~~ connection.c: In function 'connection_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' 284 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' 284 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ connection.c: In function 'connection_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:541:3: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:541:3: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:595:3: note: in expansion of macro 'Statslog' 595 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:595:3: note: in expansion of macro 'Statslog' 595 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ connection.c: In function 'connection_destroy': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:725:4: note: in expansion of macro 'Statslog' 725 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:725:4: note: in expansion of macro 'Statslog' 725 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:728:4: note: in expansion of macro 'Statslog' 728 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:728:4: note: in expansion of macro 'Statslog' 728 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", | ^~~~~~~~ connection.c: In function 'connection_closing': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:829:3: note: in expansion of macro 'Debug' 829 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:829:3: note: in expansion of macro 'Debug' 829 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ connection.c: In function 'connection_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:866:3: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:866:3: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:872:2: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:872:2: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", | ^~~~~ connection.c: In function 'connection_operation': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1116:3: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1116:3: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1128:3: note: in expansion of macro 'Debug' 1128 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1128:3: note: in expansion of macro 'Debug' 1128 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ connection.c: In function 'connection_read_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1305:3: note: in expansion of macro 'Debug' 1305 | Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1305:3: note: in expansion of macro 'Debug' 1305 | Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); | ^~~~~ connection.c: In function 'connection_read_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1341:3: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1341:3: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_read': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1361:3: note: in expansion of macro 'Debug' 1361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1361:3: note: in expansion of macro 'Debug' 1361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1371:3: note: in expansion of macro 'Debug' 1371 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1371:3: note: in expansion of macro 'Debug' 1371 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1386:2: note: in expansion of macro 'Debug' 1386 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1386:2: note: in expansion of macro 'Debug' 1386 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1426:4: note: in expansion of macro 'Statslog' 1426 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1426:4: note: in expansion of macro 'Statslog' 1426 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ connection.c: In function 'connection_input': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1531:3: note: in expansion of macro 'Debug' 1531 | Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1531:3: note: in expansion of macro 'Debug' 1531 | Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1614:3: note: in expansion of macro 'Debug' 1614 | Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1614:3: note: in expansion of macro 'Debug' 1614 | Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1621:3: note: in expansion of macro 'Debug' 1621 | Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1621:3: note: in expansion of macro 'Debug' 1621 | Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1649:2: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1649:2: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1730:3: note: in expansion of macro 'Debug' 1730 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1730:3: note: in expansion of macro 'Debug' 1730 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_resched': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1780:3: note: in expansion of macro 'Debug' 1780 | Debug( LDAP_DEBUG_CONNS, "connection_resched: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1780:3: note: in expansion of macro 'Debug' 1780 | Debug( LDAP_DEBUG_CONNS, "connection_resched: " | ^~~~~ connection.c: In function 'connection_op_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1948:3: note: in expansion of macro 'Debug' 1948 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1948:3: note: in expansion of macro 'Debug' 1948 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_write': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1966:3: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1966:3: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1984:2: note: in expansion of macro 'Debug' 1984 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1984:2: note: in expansion of macro 'Debug' 1984 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o search.o search.c In file included from slap.h:50, from search.c:34: search.c: In function 'do_search': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_search\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_search\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:115:3: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:115:3: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:140:2: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ARGS, " filter: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:140:2: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ARGS, " filter: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:196:3: note: in expansion of macro 'Debug' 196 | Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:196:3: note: in expansion of macro 'Debug' 196 | Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:201:2: note: in expansion of macro 'Debug' 201 | Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:201:2: note: in expansion of macro 'Debug' 201 | Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:205:4: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:205:4: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:209:2: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:209:2: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' 216 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' 216 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' 227 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' 227 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' 241 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' 241 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o filter.o filter.c In file included from slap.h:50, from filter.c:34: filter.c: In function 'get_filter0': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:154:3: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:154:3: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:164:3: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:164:3: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:173:3: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:173:3: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:193:3: note: in expansion of macro 'Debug' 193 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:193:3: note: in expansion of macro 'Debug' 193 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:225:3: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:225:3: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:234:3: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:234:3: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:247:3: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:247:3: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:260:3: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:260:3: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:288:3: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:288:3: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:300:3: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:300:3: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:320:2: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:320:2: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); | ^~~~~ filter.c: In function 'get_filter_list': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:348:2: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:348:2: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:361:2: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:361:2: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'get_ssa': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:381:2: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:381:2: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:417:3: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:417:3: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:468:4: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:468:4: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:495:4: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:495:4: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:500:4: note: in expansion of macro 'Debug' 500 | Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:500:4: note: in expansion of macro 'Debug' 500 | Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:510:4: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_FILTER, " error=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:510:4: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_FILTER, " error=%ld\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:529:2: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:529:2: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'filter_free_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:587:3: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:587:3: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ filter.c: In function 'get_simple_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:987:2: note: in expansion of macro 'Debug' 987 | Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:987:2: note: in expansion of macro 'Debug' 987 | Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1018:3: note: in expansion of macro 'Debug' 1018 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1018:3: note: in expansion of macro 'Debug' 1018 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1026:3: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1026:3: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1036:3: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1036:3: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1067:3: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1067:3: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1075:3: note: in expansion of macro 'Debug' 1075 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1075:3: note: in expansion of macro 'Debug' 1075 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1087:3: note: in expansion of macro 'Debug' 1087 | Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1087:3: note: in expansion of macro 'Debug' 1087 | Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1106:2: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1106:2: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); | ^~~~~ filter.c: In function 'get_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1150:2: note: in expansion of macro 'Debug' 1150 | Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1150:2: note: in expansion of macro 'Debug' 1150 | Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1177:2: note: in expansion of macro 'Debug' 1177 | Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1177:2: note: in expansion of macro 'Debug' 1177 | Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'vrFilter_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1219:4: note: in expansion of macro 'Debug' 1219 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1219:4: note: in expansion of macro 'Debug' 1219 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o add.o add.c In file included from slap.h:50, from add.c:34: add.c: In function 'do_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:53:2: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "%s do_add\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:53:2: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "%s do_add\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:76:2: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:76:2: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:91:4: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:91:4: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:4: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:4: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:128:3: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:128:3: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' 147 | Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' 147 | Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", | ^~~~~~~~ add.c: In function 'fe_op_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o cr.o cr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o attr.o attr.c In file included from slap.h:50, from attr.c:41: attr.c: In function 'attr_valadd': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' 379 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' 379 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' 388 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' 388 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o entry.o entry.c In file included from slap.h:50, from entry.c:36: entry.c: In function 'str2entry2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_ANY, "str2entry: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_ANY, "str2entry: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' 253 | Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' 253 | Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' 318 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' 318 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' 359 | Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' 359 | Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", | ^~~~~ entry.c: In function 'entry_encode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' 701 | Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' 701 | Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", | ^~~~~ entry.c: In function 'entry_decode_dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' 806 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' 806 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ entry.c: In function 'entry_decode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' 923 | Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' 923 | Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o backend.o backend.c In file included from slap.h:50, from backend.c:36: backend.c: In function 'backend_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "backend_add: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "backend_add: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_startup_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ backend.c: In function 'backend_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' 270 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' 270 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_check_controls': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' 961 | Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' 961 | Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' 993 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' 993 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o backends.o backends.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o result.o result.c In file included from slap.h:50, from result.c:38: result.c: In function 'send_ldap_ber': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:352:3: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:352:3: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", | ^~~~~ result.c: In function 'send_ldap_response': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:614:3: note: in expansion of macro 'Debug' 614 | Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:614:3: note: in expansion of macro 'Debug' 614 | Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:693:3: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:693:3: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:714:3: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:714:3: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ANY, | ^~~~~ result.c: In function 'send_ldap_disconnect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:773:2: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:773:2: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' 797 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' 797 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:817:2: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:817:2: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:825:3: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:825:3: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' 868 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' 868 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'send_ldap_sasl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:883:2: note: in expansion of macro 'Debug' 883 | Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:883:2: note: in expansion of macro 'Debug' 883 | Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' 895 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' 895 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_extended': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' 919 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' 919 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_intermediate': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' 942 | Statslog( LDAP_DEBUG_STATS2, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' 942 | Statslog( LDAP_DEBUG_STATS2, | ^~~~~~~~ result.c: In function 'slap_send_search_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_ACL, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_ACL, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' 1169 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' 1169 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' 1215 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' 1215 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' 1229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' 1229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' 1379 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' 1379 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' 1416 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' 1416 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' 1424 | Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' 1424 | Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'slap_send_search_reference': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' 1515 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' 1515 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' 1525 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' 1525 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' 1542 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' 1542 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' 1617 | Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' 1617 | Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' 1623 | Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' 1623 | Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' 1627 | Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' 1627 | Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'str2result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' 1664 | Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' 1664 | Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' 1710 | Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' 1710 | Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o operation.o operation.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o dn.o dn.c In file included from slap.h:50, from dn.c:36: dn.c: In function 'dnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'rdnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' 483 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' 483 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' 524 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' 524 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'dnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'rdnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' 640 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' 640 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'dnPrettyNormalDN': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' 688 | Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' 688 | Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", | ^~~~~ dn.c: In function 'dnPrettyNormal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", | ^~~~~ dn.c: In function 'dnX509normalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o compare.o compare.c In file included from slap.h:50, from compare.c:32: compare.c: In function 'do_compare': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' 94 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' 94 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o modify.o modify.c In file included from slap.h:50, from modify.c:34: modify.c: In function 'do_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' 137 | Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' 137 | Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' 142 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' 142 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' 149 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' 149 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' 162 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' 162 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ modify.c: In function 'fe_op_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", | ^~~~~ modify.c: In function 'slap_mods_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o delete.o delete.c In file included from slap.h:50, from delete.c:33: delete.c: In function 'do_delete': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' 74 | Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' 74 | Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o modrdn.o modrdn.c In file included from slap.h:50, from modrdn.c:41: modrdn.c: In function 'do_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' 172 | Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' 172 | Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", | ^~~~~~~~ modrdn.c: In function 'fe_op_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", | ^~~~~ modrdn.c: In function 'slap_modrdn2mods': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' 401 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' 401 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ch_malloc.o ch_malloc.c In file included from slap.h:50, from ch_malloc.c:38: ch_malloc.c: In function 'ch_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_strdup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o value.o value.c In file included from slap.h:50, from value.c:39: value.c: In function 'value_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:58:4: note: in expansion of macro 'Debug' 58 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:58:4: note: in expansion of macro 'Debug' 58 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:71:4: note: in expansion of macro 'Debug' 71 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:71:4: note: in expansion of macro 'Debug' 71 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ value.c: In function 'value_add_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:98:4: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:98:4: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:111:4: note: in expansion of macro 'Debug' 111 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:111:4: note: in expansion of macro 'Debug' 111 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ava.o ava.c In file included from slap.h:50, from ava.c:34: ava.c: In function 'get_ava': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o bind.o bind.c In file included from slap.h:50, from bind.c:34: bind.c: In function 'do_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' 61 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' 61 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' 165 | Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' 165 | Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", | ^~~~~ bind.c: In function 'fe_op_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' 242 | Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' 242 | Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' 251 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' 251 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' 342 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' 342 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'fe_op_bind_success': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' 429 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' 429 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o unbind.o unbind.c In file included from slap.h:50, from unbind.c:34: unbind.c: In function 'do_unbind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' 48 | Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' 48 | Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o abandon.o abandon.c In file included from slap.h:50, from abandon.c:32: abandon.c: In function 'do_abandon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' 57 | Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' 57 | Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o filterentry.o filterentry.c In file included from slap.h:50, from filterentry.c:34: filterentry.c: In function 'test_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' 127 | Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' 127 | Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_filter_and': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_filter_or': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_substrings_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o phonetic.o phonetic.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o acl.o acl.c In file included from slap.h:50, from acl.c:35: acl.c: In function 'slap_access_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'access_allowed_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' 462 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' 462 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'slap_acl_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' 604 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' 604 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); | ^~~~~ acl.c: In function 'acl_mask_dnattr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); | ^~~~~ acl.c: In function 'slap_acl_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' 1142 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' 1142 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' 1193 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' 1193 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' 1249 | Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' 1249 | Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' 1495 | Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' 1495 | Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' 1564 | Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' 1564 | Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' 1659 | Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' 1659 | Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' 1736 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' 1736 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' 1754 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' 1754 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' 1767 | Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' 1767 | Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' 1889 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' 1889 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'acl_check_modlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' 1928 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' 1928 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' 1951 | Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' 1951 | Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' 1965 | Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' 1965 | Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" | ^~~~~ acl.c: In function 'acl_set_gather': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' 2186 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' 2186 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' 2198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' 2198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' 2212 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' 2212 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' 2235 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' 2235 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ acl.c: In function 'acl_string_expand': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' 2635 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' 2635 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' 2636 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' 2636 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); | ^~~~~ acl.c: In function 'regex_matches': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' 2663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' 2663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' 2682 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' 2682 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' 2684 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' 2684 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o str2filter.o str2filter.c In file included from slap.h:50, from str2filter.c:35: str2filter.c: In function 'str2filter_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' 47 | Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' 47 | Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o aclparse.o aclparse.c In file included from slap.h:50, from aclparse.c:37: aclparse.c: In function 'parse_acl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' 344 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' 344 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' 724 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' 724 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' 760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' 760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' 794 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' 794 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' 1029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' 1029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' 1113 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' 1113 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' 1462 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' 1462 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' 1493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' 1493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' 1567 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' 1567 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' 1612 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' 1612 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' 1638 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' 1638 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' 1684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' 1684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' 1715 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' 1715 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' 1753 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' 1753 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' 1760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' 1760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' 1798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' 1798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' 1929 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' 1929 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' 1942 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' 1942 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' 1950 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' 1950 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' 1963 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' 1963 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' 1970 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' 1970 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' 1976 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' 1976 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ aclparse.c: In function 'regtest': aclparse.c:172:46: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 172 | "regular expression \"%s\" bad because of %s", | ^~ 173 | pat, error ); | ~~~~~ In file included from /usr/include/stdio.h:866, from aclparse.c:29: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ aclparse.c: In function 'parse_acl': aclparse.c:543:52: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 543 | "regular expression \"%s\" bad because of %s", | ^~ 544 | right, err ); | ~~~ In file included from /usr/include/stdio.h:866, from aclparse.c:29: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ aclparse.c:701:50: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 701 | "regular expression \"%s\" bad because of %s", | ^~ 702 | right, err ); | ~~~ In file included from /usr/include/stdio.h:866, from aclparse.c:29: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o init.o init.c In file included from slap.h:50, from init.c:35: init.c: In function 'slap_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:3: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:3: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:3: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:3: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:111:3: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:111:3: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:3: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:3: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:3: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:3: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:161:3: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:161:3: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:178:3: note: in expansion of macro 'Debug' 178 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:178:3: note: in expansion of macro 'Debug' 178 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:186:3: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:186:3: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:194:3: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:194:3: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:203:3: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:203:3: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'slap_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:215:2: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:215:2: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'slap_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:227:2: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:227:2: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'slap_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:239:2: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:239:2: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:266:3: note: in expansion of macro 'Debug' 266 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:266:3: note: in expansion of macro 'Debug' 266 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o user.o user.c In file included from slap.h:50, from user.c:36: user.c: In function 'slap_init_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:58:3: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:58:3: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:75:3: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:75:3: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:101:3: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:101:3: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:129:6: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:129:6: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:143:6: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:143:6: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:150:6: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:150:6: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:160:6: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:160:6: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:167:6: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:167:6: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o lock.o lock.c In file included from slap.h:50, from lock.c:40: lock.c: In function 'lock_fopen': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o controls.o controls.c In file included from slap.h:50, from controls.c:23: controls.c: In function 'register_supported_control2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' 258 | Debug( LDAP_DEBUG_ANY, "Too many controls registered." | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' 258 | Debug( LDAP_DEBUG_ANY, "Too many controls registered." | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ANY, | ^~~~~ controls.c: In function 'slap_global_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_ANY, | ^~~~~ controls.c: In function 'get_ctrls': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' 814 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' 814 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' 824 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' 824 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ controls.c: In function 'slap_remove_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' 1008 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' 1008 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ controls.c: In function 'parseProxyAuthz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' 1152 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' 1152 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' 1182 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' 1182 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' 1204 | Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' 1204 | Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", | ^~~~~~~~ controls.c: In function 'parseAssert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' 1403 | Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' 1403 | Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", | ^~~~~ controls.c: In function 'parseValuesReturnFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' 1588 | Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' 1588 | Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", | ^~~~~ controls.c: In function 'parseSearchOptions': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1747:3: note: in expansion of macro 'Debug' 1747 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1747:3: note: in expansion of macro 'Debug' 1747 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o extended.o extended.c In file included from slap.h:50, from extended.c:39: extended.c: In function 'do_extended': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' 160 | Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' 160 | Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", | ^~~~~~~~ extended.c: In function 'fe_extended': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", | ^~~~~ extended.c: In function 'whoami_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' 380 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' 380 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o passwd.o passwd.c In file included from slap.h:50, from passwd.c:29: passwd.c: In function 'passwd_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' 65 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' 65 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' 86 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' 86 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' 91 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' 91 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", | ^~~~~~~~ passwd.c: In function 'slap_passwd_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' 394 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' 394 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ passwd.c: In function 'slap_passwd_return': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", | ^~~~~ passwd.c: In function 'slap_passwd_generate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o schema.o schema.c In file included from slap.h:50, from schema.c:25: schema.c: In function 'schema_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o schema_check.o schema_check.c In file included from slap.h:50, from schema_check.c:25: schema_check.c: In function 'entry_schema_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ schema_check.c: In function 'oc_check_required': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ schema_check.c: In function 'oc_check_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o schema_init.o schema_init.c In file included from slap.h:50, from schema_init.c:101: schema_init.c: In function 'certificateListValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:452:3: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:452:3: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ schema_init.c: In function 'nameUIDPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1318:2: note: in expansion of macro 'Debug' 1318 | Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1318:2: note: in expansion of macro 'Debug' 1318 | Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1374:2: note: in expansion of macro 'Debug' 1374 | Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1374:2: note: in expansion of macro 'Debug' 1374 | Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3366:2: note: in expansion of macro 'Debug' 3366 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3366:2: note: in expansion of macro 'Debug' 3366 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3384:2: note: in expansion of macro 'Debug' 3384 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3384:2: note: in expansion of macro 'Debug' 3384 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3407:2: note: in expansion of macro 'Debug' 3407 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3407:2: note: in expansion of macro 'Debug' 3407 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3447:2: note: in expansion of macro 'Debug' 3447 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3447:2: note: in expansion of macro 'Debug' 3447 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3552:2: note: in expansion of macro 'Debug' 3552 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3552:2: note: in expansion of macro 'Debug' 3552 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3603:2: note: in expansion of macro 'Debug' 3603 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3603:2: note: in expansion of macro 'Debug' 3603 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'certificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3641:2: note: in expansion of macro 'Debug' 3641 | Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3641:2: note: in expansion of macro 'Debug' 3641 | Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdateValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3954:2: note: in expansion of macro 'Debug' 3954 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3954:2: note: in expansion of macro 'Debug' 3954 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3975:2: note: in expansion of macro 'Debug' 3975 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3975:2: note: in expansion of macro 'Debug' 3975 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdatePretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3998:2: note: in expansion of macro 'Debug' 3998 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3998:2: note: in expansion of macro 'Debug' 3998 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4038:2: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4038:2: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdateNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4063:2: note: in expansion of macro 'Debug' 4063 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4063:2: note: in expansion of macro 'Debug' 4063 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4104:2: note: in expansion of macro 'Debug' 4104 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4104:2: note: in expansion of macro 'Debug' 4104 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'certificateListExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4133:2: note: in expansion of macro 'Debug' 4133 | Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4133:2: note: in expansion of macro 'Debug' 4133 | Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4558:2: note: in expansion of macro 'Debug' 4558 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4558:2: note: in expansion of macro 'Debug' 4558 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4577:2: note: in expansion of macro 'Debug' 4577 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4577:2: note: in expansion of macro 'Debug' 4577 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4598:2: note: in expansion of macro 'Debug' 4598 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4598:2: note: in expansion of macro 'Debug' 4598 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4640:2: note: in expansion of macro 'Debug' 4640 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4640:2: note: in expansion of macro 'Debug' 4640 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4676:2: note: in expansion of macro 'Debug' 4676 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4676:2: note: in expansion of macro 'Debug' 4676 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4754:2: note: in expansion of macro 'Debug' 4754 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4754:2: note: in expansion of macro 'Debug' 4754 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'attributeCertificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4886:2: note: in expansion of macro 'Debug' 4886 | Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4886:2: note: in expansion of macro 'Debug' 4886 | Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o schema_prep.o schema_prep.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o schemaparse.o schemaparse.c In file included from slap.h:50, from schemaparse.c:25: schemaparse.c: In function 'parse_cr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_oc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_syn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' 364 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' 364 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ad.o ad.c In file included from slap.h:50, from ad.c:27: ad.c: In function 'slap_bv2undef_ad': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ad.c: In function 'file2anlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' 1173 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' 1173 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o at.o at.c In file included from slap.h:50, from at.c:27: at.c: In function 'register_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o mr.o mr.c In file included from slap.h:50, from mr.c:25: mr.c: In function 'register_matching_rule': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' 307 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' 307 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' 314 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' 314 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ mr.c: In function 'matching_rule_use_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' 418 | Debug( LDAP_DEBUG_TRACE, " %s (%s): ", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' 418 | Debug( LDAP_DEBUG_TRACE, " %s (%s): ", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o syntax.o syntax.c In file included from slap.h:50, from syntax.c:25: syntax.c: In function 'syn_insert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ syntax.c: In function 'syn_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o oc.o oc.c In file included from slap.h:50, from oc.c:25: oc.c: In function 'is_entry_objectclass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o saslauthz.o saslauthz.c In file included from slap.h:50, from saslauthz.c:28: saslauthz.c: In function 'authzValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'authzNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' 881 | Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' 881 | Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", | ^~~~~ saslauthz.c: In function 'authzPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' 901 | Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' 901 | Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", | ^~~~~ saslauthz.c: In function 'slap_parseURI': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'sasl_sc_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' 1596 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' 1596 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl_match': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' 1808 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' 1808 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' 1852 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' 1852 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl_check_authz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' 1923 | Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' 1923 | Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' 1974 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' 1974 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' 2027 | Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' 2027 | Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", | ^~~~~ saslauthz.c: In function 'slap_sasl_authorized': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' 2054 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' 2054 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2098:2: note: in expansion of macro 'Debug' 2098 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2098:2: note: in expansion of macro 'Debug' 2098 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o oidm.o oidm.c In file included from slap.h:50, from oidm.c:25: oidm.c: In function 'oidm_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, | ^~~~~ oidm.c: In function 'parse_oidm': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' 136 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' 136 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o starttls.o starttls.c In file included from slap.h:50, from starttls.c:22: starttls.c: In function 'starttls_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' 33 | Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' 33 | Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", | ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' 66 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' 66 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o index.o index.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o sets.o sets.c In file included from slap.h:50, from sets.c:21: sets.c: In function 'slap_set_join': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o referral.o referral.c In file included from slap.h:50, from referral.c:28: referral.c: In function 'validate_global_referral': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' 171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' 171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o root_dse.o root_dse.c In file included from slap.h:50, from root_dse.c:23: root_dse.c: In function 'root_dse_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:211:3: note: in expansion of macro 'Debug' 211 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:211:3: note: in expansion of macro 'Debug' 211 | Debug( LDAP_DEBUG_ANY, | ^~~~~ root_dse.c: In function 'root_dse_read_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:396:3: note: in expansion of macro 'Debug' 396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:396:3: note: in expansion of macro 'Debug' 396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:405:3: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:405:3: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:417:4: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:417:4: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:466:2: note: in expansion of macro 'Debug' 466 | Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:466:2: note: in expansion of macro 'Debug' 466 | Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o sasl.o sasl.c In file included from sasl.c:27: sasl.c: In function 'sasl_ap_lookup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'slap_sasl_authorize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' 756 | Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' 756 | Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' 770 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' 770 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' 776 | Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' 776 | Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " | ^~~~~ sasl.c: In function 'slapd_rw_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' 915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' 915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' 950 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' 950 | Debug( LDAP_DEBUG_ANY, | ^~~~~ sasl.c: In function 'slap_sasl_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' 1149 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' 1149 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' 1176 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' 1176 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", | ^~~~~ sasl.c: In function 'slap_sasl_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1262:4: note: in expansion of macro 'Debug' 1262 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1262:4: note: in expansion of macro 'Debug' 1262 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1312:3: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1312:3: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1325:4: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1325:4: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", | ^~~~~ sasl.c: In function 'slap_sasl_mechs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1415:4: note: in expansion of macro 'Debug' 1415 | Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1415:4: note: in expansion of macro 'Debug' 1415 | Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", | ^~~~~ sasl.c: In function 'slap_sasl_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1596:2: note: in expansion of macro 'Debug' 1596 | Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1596:2: note: in expansion of macro 'Debug' 1596 | Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); | ^~~~~ sasl.c: In function 'slap_sasl_setpass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1670:2: note: in expansion of macro 'Debug' 1670 | Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1670:2: note: in expansion of macro 'Debug' 1670 | Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", | ^~~~~ sasl.c: In function 'slap_sasl_getdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1868:3: note: in expansion of macro 'Debug' 1868 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1868:3: note: in expansion of macro 'Debug' 1868 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1900:3: note: in expansion of macro 'Debug' 1900 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1900:3: note: in expansion of macro 'Debug' 1900 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o module.o module.c In file included from slap.h:50, from module.c:18: module.c: In function 'module_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:67:3: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:67:3: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); | ^~~~~ module.c: In function 'module_kill': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:89:3: note: in expansion of macro 'Debug' 89 | Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:89:3: note: in expansion of macro 'Debug' 89 | Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); | ^~~~~ module.c: In function 'module_load': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:134:3: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:134:3: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:147:4: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:147:4: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:158:4: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:158:4: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:167:3: note: in expansion of macro 'Debug' 167 | Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:167:3: note: in expansion of macro 'Debug' 167 | Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:190:3: note: in expansion of macro 'Debug' 190 | Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:190:3: note: in expansion of macro 'Debug' 190 | Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:197:2: note: in expansion of macro 'Debug' 197 | Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:197:2: note: in expansion of macro 'Debug' 197 | Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:207:3: note: in expansion of macro 'Debug' 207 | Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:207:3: note: in expansion of macro 'Debug' 207 | Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:232:3: note: in expansion of macro 'Debug' 232 | Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:232:3: note: in expansion of macro 'Debug' 232 | Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:243:3: note: in expansion of macro 'Debug' 243 | Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:243:3: note: in expansion of macro 'Debug' 243 | Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:252:3: note: in expansion of macro 'Debug' 252 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:252:3: note: in expansion of macro 'Debug' 252 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:262:2: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:262:2: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o mra.o mra.c In file included from slap.h:50, from mra.c:24: mra.c: In function 'get_mra': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' 79 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' 79 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o mods.o mods.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o sl_malloc.o sl_malloc.c In file included from slap.h:50, from sl_malloc.c:22: sl_malloc.c: In function 'slap_sl_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' 308 | Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' 308 | Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sl_malloc.c: In function 'slap_sl_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", | ^~~~~ sl_malloc.c: In function 'slap_sl_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' 433 | Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' 433 | Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", | ^~~~~ sl_malloc.c: In function 'slap_sl_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' 578 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' 578 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' 628 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' 628 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o zn_malloc.o zn_malloc.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o limits.o limits.c In file included from slap.h:50, from limits.c:25: limits.c: In function 'limits_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", | ^~~~~ limits.c: In function 'limits_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o operational.o operational.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o matchedValues.o matchedValues.c In file included from slap.h:50, from matchedValues.c:23: matchedValues.c: In function 'filter_matched_values': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o cancel.o cancel.c In file included from slap.h:50, from cancel.c:25: cancel.c: In function 'cancel_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ cancel.c:60:2: note: in expansion of macro 'Statslog' 60 | Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", | ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ cancel.c:60:2: note: in expansion of macro 'Statslog' 60 | Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o syncrepl.o syncrepl.c In file included from slap.h:50, from syncrepl.c:27: syncrepl.c: In function 'do_syncrep1': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:870:2: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh (sending cookie=%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:870:2: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh (sending cookie=%s)\n", | ^~~~~ syncrepl.c: In function 'do_syncrep2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1026:2: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1026:2: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1069:6: note: in expansion of macro 'Debug' 1069 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1069:6: note: in expansion of macro 'Debug' 1069 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1079:5: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1079:5: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1089:5: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1089:5: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1111:5: note: in expansion of macro 'Debug' 1111 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1111:5: note: in expansion of macro 'Debug' 1111 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1159:7: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1159:7: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1186:7: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1186:7: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1239:4: note: in expansion of macro 'Debug' 1239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1239:4: note: in expansion of macro 'Debug' 1239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1245:4: note: in expansion of macro 'Debug' 1245 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1245:4: note: in expansion of macro 'Debug' 1245 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1260:6: note: in expansion of macro 'Debug' 1260 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1260:6: note: in expansion of macro 'Debug' 1260 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1287:6: note: in expansion of macro 'Debug' 1287 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1287:6: note: in expansion of macro 'Debug' 1287 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1302:6: note: in expansion of macro 'Debug' 1302 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1302:6: note: in expansion of macro 'Debug' 1302 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1387:6: note: in expansion of macro 'Debug' 1387 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1387:6: note: in expansion of macro 'Debug' 1387 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1418:7: note: in expansion of macro 'Debug' 1418 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1418:7: note: in expansion of macro 'Debug' 1418 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1455:7: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1455:7: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1496:6: note: in expansion of macro 'Debug' 1496 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1496:6: note: in expansion of macro 'Debug' 1496 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1541:5: note: in expansion of macro 'Debug' 1541 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1541:5: note: in expansion of macro 'Debug' 1541 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1550:4: note: in expansion of macro 'Debug' 1550 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1550:4: note: in expansion of macro 'Debug' 1550 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ syncrepl.c: In function 'do_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1623:2: note: in expansion of macro 'Debug' 1623 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1623:2: note: in expansion of macro 'Debug' 1623 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1824:4: note: in expansion of macro 'Debug' 1824 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1824:4: note: in expansion of macro 'Debug' 1824 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1832:4: note: in expansion of macro 'Debug' 1832 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1832:4: note: in expansion of macro 'Debug' 1832 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_null_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2423:3: note: in expansion of macro 'Debug' 2423 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2423:3: note: in expansion of macro 'Debug' 2423 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_message_to_op': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2457:3: note: in expansion of macro 'Debug' 2457 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2457:3: note: in expansion of macro 'Debug' 2457 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2471:3: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2471:3: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2481:3: note: in expansion of macro 'Debug' 2481 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2481:3: note: in expansion of macro 'Debug' 2481 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2512:5: note: in expansion of macro 'Debug' 2512 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2512:5: note: in expansion of macro 'Debug' 2512 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2576:2: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2576:2: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2576:2: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2576:2: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2588:4: note: in expansion of macro 'Debug' 2588 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2588:4: note: in expansion of macro 'Debug' 2588 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2602:5: note: in expansion of macro 'Debug' 2602 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2602:5: note: in expansion of macro 'Debug' 2602 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ syncrepl.c: In function 'syncrepl_message_to_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2761:3: note: in expansion of macro 'Debug' 2761 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2761:3: note: in expansion of macro 'Debug' 2761 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2771:3: note: in expansion of macro 'Debug' 2771 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2771:3: note: in expansion of macro 'Debug' 2771 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2778:3: note: in expansion of macro 'Debug' 2778 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2778:3: note: in expansion of macro 'Debug' 2778 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2881:3: note: in expansion of macro 'Debug' 2881 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2881:3: note: in expansion of macro 'Debug' 2881 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2890:3: note: in expansion of macro 'Debug' 2890 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2890:3: note: in expansion of macro 'Debug' 2890 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2923:3: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2923:3: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", | ^~~~~ syncrepl.c: In function 'syncrepl_entry': ../../include/ldap_log.h:182:38: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 182 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4) ); \ | ^~~~~ ~~~~~~ syncrepl.c:3101:2: note: in expansion of macro 'Log4' 3101 | Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, | ^~~~ ../../include/ldap_log.h:184:41: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 184 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4) ); \ | ^~~~~ ~~~~~~ syncrepl.c:3101:2: note: in expansion of macro 'Log4' 3101 | Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, | ^~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3144:3: note: in expansion of macro 'Debug' 3144 | Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3144:3: note: in expansion of macro 'Debug' 3144 | Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3191:2: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3191:2: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3203:3: note: in expansion of macro 'Debug' 3203 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3203:3: note: in expansion of macro 'Debug' 3203 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3207:3: note: in expansion of macro 'Debug' 3207 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3207:3: note: in expansion of macro 'Debug' 3207 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3564:5: note: in expansion of macro 'Debug' 3564 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3564:5: note: in expansion of macro 'Debug' 3564 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3571:4: note: in expansion of macro 'Debug' 3571 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3571:4: note: in expansion of macro 'Debug' 3571 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3619:3: note: in expansion of macro 'Debug' 3619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3619:3: note: in expansion of macro 'Debug' 3619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_del_nonpresent': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3715:4: note: in expansion of macro 'Debug' 3715 | Debug( LDAP_DEBUG_SYNC, "syncrepl_del_nonpresent: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3715:4: note: in expansion of macro 'Debug' 3715 | Debug( LDAP_DEBUG_SYNC, "syncrepl_del_nonpresent: %s " | ^~~~~ syncrepl.c: In function 'syncrepl_updateCookie': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4220:3: note: in expansion of macro 'Debug' 4220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4220:3: note: in expansion of macro 'Debug' 4220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'dn_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4519:4: note: in expansion of macro 'Debug' 4519 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4519:4: note: in expansion of macro 'Debug' 4519 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4559:8: note: in expansion of macro 'Debug' 4559 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4559:8: note: in expansion of macro 'Debug' 4559 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4643:4: note: in expansion of macro 'Debug' 4643 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4643:4: note: in expansion of macro 'Debug' 4643 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'nonpresent_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4667:3: note: in expansion of macro 'Debug' 4667 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4667:3: note: in expansion of macro 'Debug' 4667 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4716:5: note: in expansion of macro 'Debug' 4716 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4716:5: note: in expansion of macro 'Debug' 4716 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ syncrepl.c: In function 'syncinfo_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4847:2: note: in expansion of macro 'Debug' 4847 | Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4847:2: note: in expansion of macro 'Debug' 4847 | Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", | ^~~~~ syncrepl.c: In function 'parse_syncrepl_retry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5107:3: note: in expansion of macro 'Debug' 5107 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5107:3: note: in expansion of macro 'Debug' 5107 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5123:4: note: in expansion of macro 'Debug' 5123 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5123:4: note: in expansion of macro 'Debug' 5123 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5140:5: note: in expansion of macro 'Debug' 5140 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5140:5: note: in expansion of macro 'Debug' 5140 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5150:5: note: in expansion of macro 'Debug' 5150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5150:5: note: in expansion of macro 'Debug' 5150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5157:3: note: in expansion of macro 'Debug' 5157 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5157:3: note: in expansion of macro 'Debug' 5157 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ syncrepl.c: In function 'parse_syncrepl_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5196:5: note: in expansion of macro 'Debug' 5196 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5196:5: note: in expansion of macro 'Debug' 5196 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5203:5: note: in expansion of macro 'Debug' 5203 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5203:5: note: in expansion of macro 'Debug' 5203 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5263:5: note: in expansion of macro 'Debug' 5263 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5263:5: note: in expansion of macro 'Debug' 5263 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5284:5: note: in expansion of macro 'Debug' 5284 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5284:5: note: in expansion of macro 'Debug' 5284 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5293:5: note: in expansion of macro 'Debug' 5293 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5293:5: note: in expansion of macro 'Debug' 5293 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5314:5: note: in expansion of macro 'Debug' 5314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5314:5: note: in expansion of macro 'Debug' 5314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5328:5: note: in expansion of macro 'Debug' 5328 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5328:5: note: in expansion of macro 'Debug' 5328 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5413:5: note: in expansion of macro 'Debug' 5413 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5413:5: note: in expansion of macro 'Debug' 5413 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5432:6: note: in expansion of macro 'Debug' 5432 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5432:6: note: in expansion of macro 'Debug' 5432 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5441:6: note: in expansion of macro 'Debug' 5441 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5441:6: note: in expansion of macro 'Debug' 5441 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5450:6: note: in expansion of macro 'Debug' 5450 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5450:6: note: in expansion of macro 'Debug' 5450 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5459:6: note: in expansion of macro 'Debug' 5459 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5459:6: note: in expansion of macro 'Debug' 5459 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5470:6: note: in expansion of macro 'Debug' 5470 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5470:6: note: in expansion of macro 'Debug' 5470 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5480:5: note: in expansion of macro 'Debug' 5480 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5480:5: note: in expansion of macro 'Debug' 5480 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5500:5: note: in expansion of macro 'Debug' 5500 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5500:5: note: in expansion of macro 'Debug' 5500 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5515:5: note: in expansion of macro 'Debug' 5515 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5515:5: note: in expansion of macro 'Debug' 5515 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5530:5: note: in expansion of macro 'Debug' 5530 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5530:5: note: in expansion of macro 'Debug' 5530 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5550:4: note: in expansion of macro 'Debug' 5550 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5550:4: note: in expansion of macro 'Debug' 5550 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5561:3: note: in expansion of macro 'Debug' 5561 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5561:3: note: in expansion of macro 'Debug' 5561 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5571:3: note: in expansion of macro 'Debug' 5571 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5571:3: note: in expansion of macro 'Debug' 5571 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5582:4: note: in expansion of macro 'Debug' 5582 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5582:4: note: in expansion of macro 'Debug' 5582 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5589:3: note: in expansion of macro 'Debug' 5589 | Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5589:3: note: in expansion of macro 'Debug' 5589 | Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", | ^~~~~ syncrepl.c: In function 'add_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5627:3: note: in expansion of macro 'Debug' 5627 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5627:3: note: in expansion of macro 'Debug' 5627 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5632:3: note: in expansion of macro 'Debug' 5632 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5632:3: note: in expansion of macro 'Debug' 5632 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5638:3: note: in expansion of macro 'Debug' 5638 | Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5638:3: note: in expansion of macro 'Debug' 5638 | Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5686:4: note: in expansion of macro 'Debug' 5686 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5686:4: note: in expansion of macro 'Debug' 5686 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5748:3: note: in expansion of macro 'Debug' 5748 | Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5748:3: note: in expansion of macro 'Debug' 5748 | Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5752:3: note: in expansion of macro 'Debug' 5752 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5752:3: note: in expansion of macro 'Debug' 5752 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ syncrepl.c: In function 'syncrepl_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:6039:3: note: in expansion of macro 'Debug' 6039 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:6039:3: note: in expansion of macro 'Debug' 6039 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o backglue.o backglue.c In file included from slap.h:50, from backglue.c:37: backglue.c: In function 'glue_tool_entry_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backglue.c: In function 'glue_db_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' 1272 | Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' 1272 | Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " | ^~~~~ backglue.c: In function 'glue_sub_attach': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", | ^~~~~ backglue.c: In function 'glue_sub_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o backover.o backover.c In file included from slap.h:50, from backover.c:27: backover.c: In function 'over_db_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "over_db_config(): " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "over_db_config(): " | ^~~~~ backover.c: In function 'overlay_register': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backover.c: In function 'overlay_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backover.c: In function 'overlay_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1319:5: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1319:5: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1326:4: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1326:4: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1392:5: note: in expansion of macro 'Debug' 1392 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1392:5: note: in expansion of macro 'Debug' 1392 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ctxcsn.o ctxcsn.c In file included from slap.h:50, from ctxcsn.c:26: ctxcsn.c: In function 'slap_graduate_commit_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", | ^~~~~ ctxcsn.c: In function 'slap_queue_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldapsync.o ldapsync.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o frontend.o frontend.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapadd.o slapadd.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapcat.o slapcat.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapcommon.o slapcommon.c In file included from slap.h:50, from slapcommon.h:21, from slapcommon.c:37: slapcommon.c: In function 'parse_slapopt': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' 221 | Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' 221 | Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:240:6: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:240:6: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:248:4: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:248:4: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ slapcommon.c: In function 'slap_tool_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:841:4: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:841:4: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapdn.o slapdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapindex.o slapindex.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slappasswd.o slappasswd.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slaptest.o slaptest.c In file included from slap.h:50, from slapcommon.h:21, from slaptest.c:39: slaptest.c: In function 'test_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "%s file " | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "%s file " | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapauth.o slapauth.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapacl.o slapacl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o component.o component.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o aci.o aci.c In file included from slap.h:50, from aci.c:39: aci.c: In function 'aci_list_get_attr_rights': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:281:4: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:281:4: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:288:3: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:288:3: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:294:4: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:294:4: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:302:3: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:302:3: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_ACL, | ^~~~~ aci.c: In function 'aci_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:732:3: note: in expansion of macro 'Debug' 732 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:732:3: note: in expansion of macro 'Debug' 732 | Debug( LDAP_DEBUG_ANY, | ^~~~~ aci.c: In function 'dynacl_aci_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:851:3: note: in expansion of macro 'Debug' 851 | Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:851:3: note: in expansion of macro 'Debug' 851 | Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:891:4: note: in expansion of macro 'Debug' 891 | Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:891:4: note: in expansion of macro 'Debug' 891 | Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:922:6: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:922:6: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:932:5: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:932:5: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:938:5: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:938:5: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciValidatePerms': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1063:11: note: in expansion of macro 'Debug' 1063 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1063:11: note: in expansion of macro 'Debug' 1063 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1077:11: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1077:11: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciValidateRight': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1106:3: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1106:3: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1140:7: note: in expansion of macro 'Debug' 1140 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1140:7: note: in expansion of macro 'Debug' 1140 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1146:7: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1146:7: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1159:3: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1159:3: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciNormalizeRight': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1180:10: note: in expansion of macro 'Debug' 1180 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1180:10: note: in expansion of macro 'Debug' 1180 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1185:10: note: in expansion of macro 'Debug' 1185 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1185:10: note: in expansion of macro 'Debug' 1185 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1246:8: note: in expansion of macro 'Debug' 1246 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1246:8: note: in expansion of macro 'Debug' 1246 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1254:8: note: in expansion of macro 'Debug' 1254 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1254:8: note: in expansion of macro 'Debug' 1254 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1301:3: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1301:3: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1414:3: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1414:3: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1426:3: note: in expansion of macro 'Debug' 1426 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1426:3: note: in expansion of macro 'Debug' 1426 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1434:3: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1434:3: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1447:3: note: in expansion of macro 'Debug' 1447 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1447:3: note: in expansion of macro 'Debug' 1447 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1455:4: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1455:4: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1461:4: note: in expansion of macro 'Debug' 1461 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1461:4: note: in expansion of macro 'Debug' 1461 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1469:3: note: in expansion of macro 'Debug' 1469 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1469:3: note: in expansion of macro 'Debug' 1469 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1480:5: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1480:5: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1486:5: note: in expansion of macro 'Debug' 1486 | Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1486:5: note: in expansion of macro 'Debug' 1486 | Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1520:13: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1520:13: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1526:12: note: in expansion of macro 'Debug' 1526 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1526:12: note: in expansion of macro 'Debug' 1526 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1534:10: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1534:10: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1544:10: note: in expansion of macro 'Debug' 1544 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1544:10: note: in expansion of macro 'Debug' 1544 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciPrettyNormal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1573:3: note: in expansion of macro 'Debug' 1573 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1573:3: note: in expansion of macro 'Debug' 1573 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1581:3: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1581:3: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1587:3: note: in expansion of macro 'Debug' 1587 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1587:3: note: in expansion of macro 'Debug' 1587 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1592:3: note: in expansion of macro 'Debug' 1592 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1592:3: note: in expansion of macro 'Debug' 1592 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1599:3: note: in expansion of macro 'Debug' 1599 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1599:3: note: in expansion of macro 'Debug' 1599 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1610:3: note: in expansion of macro 'Debug' 1610 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1610:3: note: in expansion of macro 'Debug' 1610 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1619:11: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1619:11: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1626:11: note: in expansion of macro 'Debug' 1626 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1626:11: note: in expansion of macro 'Debug' 1626 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1637:10: note: in expansion of macro 'Debug' 1637 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1637:10: note: in expansion of macro 'Debug' 1637 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1658:18: note: in expansion of macro 'Debug' 1658 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1658:18: note: in expansion of macro 'Debug' 1658 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1691:42: note: in expansion of macro 'Debug' 1691 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1691:42: note: in expansion of macro 'Debug' 1691 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1701:41: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1701:41: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1744:25: note: in expansion of macro 'Debug' 1744 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1744:25: note: in expansion of macro 'Debug' 1744 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o alock.o alock.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o txn.o txn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapschema.o slapschema.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I. -I./slapi -I. -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o version.o version.c (cd slapi; make -w all) make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' rm -f version.c ../../../build/mkversion -v "2.4.56" libslapi.la > version.c /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c plugin.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c plugin.c -o plugin.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_pblock.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_utils.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c printmsg.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o printmsg.c: In function 'slapi_int_log_error': printmsg.c:88:3: warning: ignoring return value of 'lockf' declared with attribute 'warn_unused_result' [-Wunused-result] 88 | lockf( fileno( fp ), F_ULOCK, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c printmsg.c -o printmsg.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_ops.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_dn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_ext.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_overlay.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o In file included from ../slap.h:50, from slapi_overlay.c:28: slapi_overlay.c: In function 'slapi_op_bind_callback': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' 280 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' 280 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -module -release 2.4 -version-info 13:4:11 -rpath /usr/lib64 -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo cc -shared .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.11.4 (cd .libs && rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.11.4 libslapi-2.4.so.2) (cd .libs && rm -f libslapi.so && ln -s libslapi-2.4.so.2.11.4 libslapi.so) ar cru .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o aarch64-mageia-linux-gnu-ranlib .libs/libslapi.a creating libslapi.la (cd .libs && rm -f libslapi.la && ln -s ../libslapi.la libslapi.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -luuid -lodbc -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ -lwrap mkdir .libs *** Warning: Linking the executable slapd against the loadable module *** libslapi.so is not portable! rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT creating .libs/slapdS.c (cd .libs && cc -c -fno-builtin "slapdS.c") rm -f .libs/slapdS.c .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic -L/usr/kerberos/lib64 libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -luuid -lodbc -lsasl2 -lssl -lcrypto -lcrypt -lresolv -pthread slapi/.libs/libslapi.so -lltdl -lwrap creating slapd rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd back-monitor; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-monitor' rm -f version.c ../../../build/mkversion -v "2.4.56" back_monitor > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:28: init.c: In function 'monitor_back_register_subsys_late': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:323:3: note: in expansion of macro 'Debug' 323 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:323:3: note: in expansion of macro 'Debug' 323 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_database_limbo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:385:3: note: in expansion of macro 'Debug' 385 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:385:3: note: in expansion of macro 'Debug' 385 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_overlay_limbo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:430:3: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:430:3: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:469:3: note: in expansion of macro 'Debug' 469 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:469:3: note: in expansion of macro 'Debug' 469 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:493:4: note: in expansion of macro 'Debug' 493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:493:4: note: in expansion of macro 'Debug' 493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:504:4: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:504:4: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:516:4: note: in expansion of macro 'Debug' 516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:516:4: note: in expansion of macro 'Debug' 516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:526:4: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:526:4: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:4: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:4: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:4: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:4: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:593:4: note: in expansion of macro 'Debug' 593 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:593:4: note: in expansion of macro 'Debug' 593 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:654:3: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:654:3: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:685:4: note: in expansion of macro 'Debug' 685 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:685:4: note: in expansion of macro 'Debug' 685 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:698:4: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:698:4: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:711:4: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:711:4: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:723:4: note: in expansion of macro 'Debug' 723 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:723:4: note: in expansion of macro 'Debug' 723 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:733:4: note: in expansion of macro 'Debug' 733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:733:4: note: in expansion of macro 'Debug' 733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:764:4: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:764:4: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:798:4: note: in expansion of macro 'Debug' 798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:798:4: note: in expansion of macro 'Debug' 798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' 1064 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' 1064 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' 1228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' 1228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' 1330 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' 1330 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' 1355 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' 1355 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' 1513 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' 1513 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' 1522 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' 1522 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' 2171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' 2171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' 2293 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' 2293 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' 2326 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' 2326 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' 2341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' 2341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' 2363 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' 2363 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' 2374 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' 2374 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' 2396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' 2396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:29: search.c: In function 'monitor_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:173:2: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:173:2: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from modify.c:29: modify.c: In function 'monitor_back_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:41:2: note: in expansion of macro 'Debug' 41 | Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:41:2: note: in expansion of macro 'Debug' 41 | Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:26: bind.c: In function 'monitor_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' 36 | Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' 36 | Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c cache.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o In file included from ../slap.h:50, from cache.c:27: cache.c: In function 'monitor_cache_remove': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:239:5: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:239:5: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c entry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c entry.c -fPIC -DPIC -o .libs/entry.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c backend.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c backend.c -fPIC -DPIC -o .libs/backend.o In file included from ../slap.h:50, from backend.c:28: backend.c: In function 'monitor_subsys_backend_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c database.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c database.c -fPIC -DPIC -o .libs/database.o In file included from ../slap.h:50, from database.c:28: database.c: In function 'monitor_subsys_overlay_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:149:3: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:149:3: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:183:3: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:183:3: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_subsys_database_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:228:3: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:228:3: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:249:4: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:249:4: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:263:5: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:263:5: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:351:3: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:351:3: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_back_register_database_and_overlay': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:409:3: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:409:3: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:420:3: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:420:3: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:431:3: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:431:3: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:441:3: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:441:3: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_subsys_database_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:545:3: note: in expansion of macro 'Debug' 545 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:545:3: note: in expansion of macro 'Debug' 545 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:556:3: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:556:3: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:566:3: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:566:3: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c thread.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c thread.c -fPIC -DPIC -o .libs/thread.o In file included from ../slap.h:50, from thread.c:27: thread.c: In function 'monitor_subsys_thread_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c conn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o In file included from ../slap.h:50, from conn.c:27: conn.c: In function 'monitor_subsys_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ANY, | ^~~~~ conn.c: In function 'conn_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rww.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rww.c -fPIC -DPIC -o .libs/rww.o In file included from ../slap.h:50, from rww.c:27: rww.c: In function 'monitor_subsys_rww_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' 95 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' 95 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c log.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c log.c -fPIC -DPIC -o .libs/log.o In file included from ../slap.h:50, from log.c:28: log.c: In function 'monitor_subsys_log_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ log.c:87:4: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ log.c:87:4: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operation.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operation.c -fPIC -DPIC -o .libs/operation.o In file included from ../slap.h:50, from operation.c:27: operation.c: In function 'monitor_subsys_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c sent.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c sent.c -fPIC -DPIC -o .libs/sent.o In file included from ../slap.h:50, from sent.c:27: sent.c: In function 'monitor_subsys_sent_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c listener.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c listener.c -fPIC -DPIC -o .libs/listener.o In file included from ../slap.h:50, from listener.c:27: listener.c: In function 'monitor_subsys_listener_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c time.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c time.c -fPIC -DPIC -o .libs/time.o In file included from ../slap.h:50, from time.c:29: time.c: In function 'monitor_subsys_time_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:59:3: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:59:3: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:74:3: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:74:3: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:93:3: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:93:3: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:129:3: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:146:3: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:146:3: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:166:3: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:166:3: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c overlay.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c overlay.c -fPIC -DPIC -o .libs/overlay.o In file included from ../slap.h:50, from overlay.c:27: overlay.c: In function 'monitor_subsys_overlay_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' 126 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' 126 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.11.4 (cd .libs && rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.11.4 back_monitor-2.4.so.2) (cd .libs && rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.11.4 back_monitor.so) creating back_monitor.la (cd .libs && rm -f back_monitor.la && ln -s ../back_monitor.la back_monitor.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-monitor' cd back-bdb; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-bdb' rm -f version.c ../../../build/mkversion -v "2.4.56" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from back-bdb.h:21, from init.c:25: init.c: In function 'bdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:2: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:2: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'bdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:2: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:2: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:3: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:3: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:3: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:3: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:3: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:3: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:6: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:6: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:7: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:7: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:7: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:7: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:3: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:3: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:3: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:3: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:5: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:5: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:3: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:3: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:4: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:4: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:5: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:5: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:5: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:5: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:4: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:4: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:3: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:3: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'bdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:3: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:3: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'bdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:2: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:2: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:4: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:4: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:3: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:3: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c tools.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../slap.h:50, from back-bdb.h:21, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from back-bdb.h:21, from config.c:24: config.c: In function 'bdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:3: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:3: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ config.c: In function 'bdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:4: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:4: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ config.c: In function 'bdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:4: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:4: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:4: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:4: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:922:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 922 | "%s: size must be > 0 and <= 64: %d", | ^~ config.c:922:5: note: using the range [-2147483648, 2147483647] for directive argument 922 | "%s: size must be > 0 and <= 64: %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from config.c:19: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 32 and 4165 bytes into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:826:47: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 826 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:866, from config.c:19: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4140) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from back-bdb.h:21, from add.c:22: add.c: In function 'bdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:2: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:2: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:3: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:3: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:3: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:3: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:2: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:2: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:3: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:3: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:3: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:3: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:4: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:4: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:4: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:4: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:4: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:4: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:3: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:3: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:3: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:3: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:3: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:3: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:2: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:2: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:3: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:3: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:3: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:3: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:3: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:3: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:4: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:4: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from back-bdb.h:21, from bind.c:23: bind.c: In function 'bdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from back-bdb.h:21, from compare.c:22: compare.c: In function 'bdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from back-bdb.h:21, from delete.c:23: delete.c: In function 'bdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from back-bdb.h:21, from modify.c:23: modify.c: In function 'bdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'bdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from back-bdb.h:21, from modrdn.c:22: modrdn.c: In function 'bdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from back-bdb.h:21, from search.c:22: search.c: In function 'bdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:2: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:2: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:3: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:3: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:4: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:4: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:5: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:5: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:4: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:4: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c referral.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:50, from back-bdb.h:21, from referral.c:21: referral.c: In function 'bdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'bdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c attr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'bdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c index.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o In file included from ../slap.h:50, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:3: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:3: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c key.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o In file included from ../slap.h:50, from key.c:24: key.c: In function 'bdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:2: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:2: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:3: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:3: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ key.c: In function 'bdb_key_change': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:2: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:2: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dbcache.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c filterindex.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o In file included from ../slap.h:50, from back-bdb.h:21, from filterindex.c:22: filterindex.c: In function 'bdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2entry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../slap.h:50, from back-bdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'bdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2id.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o In file included from ../slap.h:50, from back-bdb.h:21, from dn2id.c:22: dn2id.c: In function 'bdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'bdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' 157 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' 157 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' 243 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' 243 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'bdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' 282 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' 282 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' 286 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' 286 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'bdb_dn2id_children': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' 305 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' 305 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", | ^~~~~ dn2id.c: In function 'bdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' 355 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' 355 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ dn2id.c: In function 'bdb_dn2id_add': dn2id.c:67:36: warning: ' => bdb_dn2id_add dn="' directive output may be truncated writing 22 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 67 | snprintf( buf, sizeof( buf ), "%s => bdb_dn2id_add dn=\"%s\" ID=0x%lx", | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from dn2id.c:19: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 31 or more bytes (assuming 286) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c error.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o In file included from ../slap.h:50, from error.c:22: error.c: In function 'bdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:2: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:2: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ error.c: In function 'bdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:2: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:2: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c id2entry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o In file included from ../slap.h:50, from back-bdb.h:21, from id2entry.c:23: id2entry.c: In function 'bdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c idl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o In file included from ../slap.h:50, from back-bdb.h:21, from idl.c:22: idl.c: In function 'bdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ idl.c: In function 'bdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'bdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'bdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'bdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ idl.c: In function 'bdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c nextid.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from back-bdb.h:21, from nextid.c:22: nextid.c: In function 'bdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c cache.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o In file included from ../slap.h:50, from cache.c:25: cache.c: In function 'bdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ cache.c: In function 'bdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ cache.c: In function 'bdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c trans.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o In file included from ../slap.h:50, from back-bdb.h:21, from trans.c:22: trans.c: In function 'bdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o In file included from ../slap.h:50, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ monitor.c: In function 'bdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 405 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 /usr/lib64/libdb-5.3.so ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.11.4 (cd .libs && rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.11.4 back_bdb-2.4.so.2) (cd .libs && rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.11.4 back_bdb.so) creating back_bdb.la (cd .libs && rm -f back_bdb.la && ln -s ../back_bdb.la back_bdb.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-bdb' cd back-dnssrv; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-dnssrv' rm -f version.c ../../../build/mkversion -v "2.4.56" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:30: bind.c: In function 'dnssrv_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' 59 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' 59 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:30: search.c: In function 'dnssrv_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:82:2: note: in expansion of macro 'Debug' 82 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:82:2: note: in expansion of macro 'Debug' 82 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:96:3: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:96:3: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' 119 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' 119 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:153:3: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:153:3: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c referral.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:50, from referral.c:29: referral.c: In function 'dnssrv_back_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' 109 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' 109 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.4 (cd .libs && rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.11.4 back_dnssrv-2.4.so.2) (cd .libs && rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.11.4 back_dnssrv.so) creating back_dnssrv.la (cd .libs && rm -f back_dnssrv.la && ln -s ../back_dnssrv.la back_dnssrv.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-dnssrv' cd back-hdb; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-hdb' rm -f version.c ../../../build/mkversion -v "2.4.56" back_hdb > version.c touch .links /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from init.c:25: init.c: In function 'hdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:2: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:2: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'hdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:3: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:2: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:2: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:3: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:3: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:3: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:3: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:3: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:3: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:6: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:6: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:7: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:7: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:7: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:7: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:3: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:3: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:3: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:3: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:5: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:5: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:3: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:3: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:4: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:4: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:5: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:5: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:5: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:5: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:4: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:4: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:3: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:3: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'hdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:3: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:3: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'hdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:2: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:2: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:4: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:4: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:3: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:3: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c tools.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: config.c: In function 'hdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:3: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:3: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ config.c: In function 'hdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:4: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:4: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ config.c: In function 'hdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:4: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:4: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:4: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:4: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:922:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 922 | "%s: size must be > 0 and <= 64: %d", | ^~ config.c:922:5: note: using the range [-2147483648, 2147483647] for directive argument 922 | "%s: size must be > 0 and <= 64: %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from config.c:19: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 32 and 4165 bytes into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:826:47: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 826 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:866, from config.c:19: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4140) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from add.c:22: add.c: In function 'hdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:2: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:2: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:3: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:3: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:3: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:3: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:2: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:2: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:3: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:3: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:3: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:3: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:4: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:4: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:4: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:4: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:4: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:4: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:3: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:3: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:3: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:3: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:3: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:3: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:2: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:2: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:3: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:3: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:3: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:3: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:3: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:3: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:4: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:4: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from bind.c:23: bind.c: In function 'hdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from compare.c:22: compare.c: In function 'hdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from delete.c:23: delete.c: In function 'hdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modify.c:23: modify.c: In function 'hdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'hdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modrdn.c:22: modrdn.c: In function 'hdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'hdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:2: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:2: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:3: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:3: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:3: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:4: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:4: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:5: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:5: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:4: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:4: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c referral.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from referral.c:21: referral.c: In function 'hdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'hdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c attr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'hdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c index.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o In file included from ../slap.h:50, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:3: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:3: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c key.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o In file included from ../slap.h:50, from key.c:24: key.c: In function 'hdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:2: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:2: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:3: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:3: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ key.c: In function 'hdb_key_change': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:2: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:2: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:2: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dbcache.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c filterindex.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from filterindex.c:22: filterindex.c: In function 'hdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c trans.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from trans.c:22: trans.c: In function 'hdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2entry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2entry.c:22: dn2entry.c: In function 'hdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2id.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2id.c:22: dn2id.c: In function 'hdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' 518 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' 518 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'hdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' 617 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' 617 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' 692 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' 692 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'hdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' 769 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' 769 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'hdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c error.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o In file included from ../slap.h:50, from error.c:22: error.c: In function 'hdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:2: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:2: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ error.c: In function 'hdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:2: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:2: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c id2entry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from id2entry.c:23: id2entry.c: In function 'hdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c idl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from idl.c:22: idl.c: In function 'hdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ idl.c: In function 'hdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'hdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'hdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'hdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ idl.c: In function 'hdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c nextid.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from nextid.c:22: nextid.c: In function 'hdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c cache.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o In file included from ../slap.h:50, from cache.c:25: cache.c: In function 'hdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ cache.c: In function 'hdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ cache.c: In function 'hdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ monitor.c: In function 'hdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 405 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 /usr/lib64/libdb-5.3.so ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.11.4 (cd .libs && rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.11.4 back_hdb-2.4.so.2) (cd .libs && rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.11.4 back_hdb.so) creating back_hdb.la (cd .libs && rm -f back_hdb.la && ln -s ../back_hdb.la back_hdb.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-hdb' cd back-ldap; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldap' rm -f version.c ../../../build/mkversion -v "2.4.56" back_ldap > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:31: init.c: In function 'ldap_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:210:2: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:210:2: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from config.c:32: config.c: In function 'slap_idassert_authzfrom_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:696:5: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:696:5: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:708:5: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:708:5: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:718:4: note: in expansion of macro 'Debug' 718 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:718:4: note: in expansion of macro 'Debug' 718 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'slap_idassert_passthru_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:765:4: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:765:4: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'slap_idassert_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:815:5: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:815:5: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:830:6: note: in expansion of macro 'Debug' 830 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:830:6: note: in expansion of macro 'Debug' 830 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:843:5: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:843:5: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:857:5: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:857:5: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:874:7: note: in expansion of macro 'Debug' 874 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:874:7: note: in expansion of macro 'Debug' 874 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:888:7: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:888:7: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:911:6: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:911:6: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:927:4: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:927:4: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:939:4: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:939:4: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'ldap_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1649:4: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1649:4: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1671:5: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1671:5: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1705:5: note: in expansion of macro 'Debug' 1705 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1705:5: note: in expansion of macro 'Debug' 1705 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1765:4: note: in expansion of macro 'Debug' 1765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1765:4: note: in expansion of macro 'Debug' 1765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1791:4: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1791:4: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1864:7: note: in expansion of macro 'Debug' 1864 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1864:7: note: in expansion of macro 'Debug' 1864 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1875:7: note: in expansion of macro 'Debug' 1875 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1875:7: note: in expansion of macro 'Debug' 1875 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1910:4: note: in expansion of macro 'Debug' 1910 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1910:4: note: in expansion of macro 'Debug' 1910 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1936:4: note: in expansion of macro 'Debug' 1936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1936:4: note: in expansion of macro 'Debug' 1936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1958:3: note: in expansion of macro 'Debug' 1958 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1958:3: note: in expansion of macro 'Debug' 1958 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2004:5: note: in expansion of macro 'Debug' 2004 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2004:5: note: in expansion of macro 'Debug' 2004 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2046:6: note: in expansion of macro 'Debug' 2046 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2046:6: note: in expansion of macro 'Debug' 2046 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2061:5: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2061:5: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:4: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:4: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2087:4: note: in expansion of macro 'Debug' 2087 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2087:4: note: in expansion of macro 'Debug' 2087 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2100:4: note: in expansion of macro 'Debug' 2100 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2100:4: note: in expansion of macro 'Debug' 2100 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' 2112 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' 2112 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2149:4: note: in expansion of macro 'Debug' 2149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2149:4: note: in expansion of macro 'Debug' 2149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2176:5: note: in expansion of macro 'Debug' 2176 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2176:5: note: in expansion of macro 'Debug' 2176 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2201:4: note: in expansion of macro 'Debug' 2201 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2201:4: note: in expansion of macro 'Debug' 2201 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2207:4: note: in expansion of macro 'Debug' 2207 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2207:4: note: in expansion of macro 'Debug' 2207 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2254:4: note: in expansion of macro 'Debug' 2254 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2254:4: note: in expansion of macro 'Debug' 2254 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:3: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:3: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'ldap_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2315:3: note: in expansion of macro 'Debug' 2315 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2315:3: note: in expansion of macro 'Debug' 2315 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:3: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:3: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ config.c: In function 'ldap_back_exop_whoami': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2373:2: note: in expansion of macro 'Statslog' 2373 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2373:2: note: in expansion of macro 'Statslog' 2373 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:32: search.c: In function 'ldap_back_munge_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:74:2: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:74:2: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:137:2: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:137:2: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", | ^~~~~ search.c: In function 'ldap_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:452:5: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:452:5: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:525:6: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:525:6: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:548:5: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:548:5: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'ldap_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'ldap_back_prepare_conn': bind.c:714:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] 714 | slap_client_keepalive(ld, &li->li_tls.sb_keepalive); | ^~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'ldap_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1105:4: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1105:4: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1174:4: note: in expansion of macro 'Debug' 1174 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1174:4: note: in expansion of macro 'Debug' 1174 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'ldap_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1230:4: note: in expansion of macro 'Debug' 1230 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1230:4: note: in expansion of macro 'Debug' 1230 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'ldap_back_dobind_int': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1408:5: note: in expansion of macro 'Debug' 1408 | Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1408:5: note: in expansion of macro 'Debug' 1408 | Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1439:5: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1439:5: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1508:4: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1508:4: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", | ^~~~~ bind.c: In function 'ldap_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1871:6: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1871:6: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1891:5: note: in expansion of macro 'Debug' 1891 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1891:5: note: in expansion of macro 'Debug' 1891 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'ldap_back_retry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:2059:3: note: in expansion of macro 'Debug' 2059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:2059:3: note: in expansion of macro 'Debug' 2059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../slap.h:50, from unbind.c:32: unbind.c: In function 'ldap_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from add.c:31: add.c: In function 'ldap_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:54:2: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:54:2: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:134:2: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:134:2: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from ../slap.h:50, from extended.c:27: extended.c: In function 'ldap_back_exop_passwd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", | ^~~~~ extended.c: In function 'ldap_back_exop_generic': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c chain.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o In file included from ../slap.h:50, from chain.c:31: chain.c: In function 'ldap_chain_op': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' 533 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' 533 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ chain.c: In function 'ldap_chain_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' 726 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' 726 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ chain.c: In function 'ldap_chain_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1130:4: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1130:4: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ chain.c: In function 'chain_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1341:3: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1341:3: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1362:3: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1362:3: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1376:4: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1376:4: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1389:4: note: in expansion of macro 'Debug' 1389 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1389:4: note: in expansion of macro 'Debug' 1389 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ chain.c: In function 'chain_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1620:6: note: in expansion of macro 'Debug' 1620 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1620:6: note: in expansion of macro 'Debug' 1620 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1630:6: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1630:6: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1641:5: note: in expansion of macro 'Debug' 1641 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1641:5: note: in expansion of macro 'Debug' 1641 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1661:5: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1661:5: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1671:6: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1671:6: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1681:5: note: in expansion of macro 'Debug' 1681 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1681:5: note: in expansion of macro 'Debug' 1681 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1732:4: note: in expansion of macro 'Debug' 1732 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1732:4: note: in expansion of macro 'Debug' 1732 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ chain.c: In function 'ldap_chain_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1846:5: note: in expansion of macro 'Debug' 1846 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1846:5: note: in expansion of macro 'Debug' 1846 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1881:6: note: in expansion of macro 'Debug' 1881 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1881:6: note: in expansion of macro 'Debug' 1881 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1892:6: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1892:6: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ chain.c: In function 'chain_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:2331:3: note: in expansion of macro 'Debug' 2331 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:2331:3: note: in expansion of macro 'Debug' 2331 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c distproc.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o In file included from ../slap.h:50, from distproc.c:30: distproc.c: In function 'distproc_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:400:3: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:400:3: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:410:3: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:410:3: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:426:3: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:426:3: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:441:3: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:441:3: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ distproc.c: In function 'ldap_distproc_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:629:5: note: in expansion of macro 'Debug' 629 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:629:5: note: in expansion of macro 'Debug' 629 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:671:6: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:671:6: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:682:6: note: in expansion of macro 'Debug' 682 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:682:6: note: in expansion of macro 'Debug' 682 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ distproc.c: In function 'ldap_exop_chained_request': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:931:2: note: in expansion of macro 'Statslog' 931 | Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", | ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:2: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:931:2: note: in expansion of macro 'Statslog' 931 | Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", | ^~~~~~~~ distproc.c: In function 'distproc_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:959:3: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:959:3: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:979:3: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:979:3: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o In file included from ../slap.h:50, from ../back-monitor/back-monitor.h:28, from back-ldap.h:27, from monitor.c:33: monitor.c: In function 'ldap_back_monitor_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' 768 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' 768 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' 784 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' 784 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' 818 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' 818 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' 880 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' 880 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' 906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' 906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' 966 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' 966 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c pbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.4 (cd .libs && rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.11.4 back_ldap-2.4.so.2) (cd .libs && rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.11.4 back_ldap.so) creating back_ldap.la (cd .libs && rm -f back_ldap.la && ln -s ../back_ldap.la back_ldap.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldap' cd back-mdb; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-mdb' rm -f version.c ../../../build/mkversion -v "2.4.56" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from back-mdb.h:21, from init.c:25: init.c: In function 'mdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:49:2: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:49:2: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'mdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:3: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:3: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:99:2: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:99:2: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:162:2: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:162:2: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:219:4: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:219:4: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:247:7: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:247:7: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'mdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:398:2: note: in expansion of macro 'Debug' 398 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:398:2: note: in expansion of macro 'Debug' 398 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:427:4: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:427:4: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:435:3: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:435:3: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c tools.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../slap.h:50, from back-mdb.h:21, from tools.c:24: tools.c: In function 'mdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:486:3: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:486:3: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:495:4: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:495:4: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:521:5: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:521:5: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:636:2: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:636:2: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:647:4: note: in expansion of macro 'Debug' 647 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:647:4: note: in expansion of macro 'Debug' 647 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:657:4: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:657:4: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:671:4: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:671:4: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:681:4: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:681:4: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:738:5: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:738:5: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:757:3: note: in expansion of macro 'Debug' 757 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:757:3: note: in expansion of macro 'Debug' 757 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:779:2: note: in expansion of macro 'Debug' 779 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:779:2: note: in expansion of macro 'Debug' 779 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:829:6: note: in expansion of macro 'Debug' 829 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:829:6: note: in expansion of macro 'Debug' 829 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:853:4: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:853:4: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:2: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:2: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:905:5: note: in expansion of macro 'Debug' 905 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:905:5: note: in expansion of macro 'Debug' 905 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:3: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:3: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:962:2: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:962:2: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:4: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:4: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:995:3: note: in expansion of macro 'Debug' 995 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:995:3: note: in expansion of macro 'Debug' 995 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1009:4: note: in expansion of macro 'Debug' 1009 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1009:4: note: in expansion of macro 'Debug' 1009 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1020:3: note: in expansion of macro 'Debug' 1020 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1020:3: note: in expansion of macro 'Debug' 1020 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_dn2id_upgrade': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1339:3: note: in expansion of macro 'Debug' 1339 | Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1339:3: note: in expansion of macro 'Debug' 1339 | Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1364:3: note: in expansion of macro 'Debug' 1364 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1364:3: note: in expansion of macro 'Debug' 1364 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1370:3: note: in expansion of macro 'Debug' 1370 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1370:3: note: in expansion of macro 'Debug' 1370 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1386:4: note: in expansion of macro 'Debug' 1386 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1386:4: note: in expansion of macro 'Debug' 1386 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1394:4: note: in expansion of macro 'Debug' 1394 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1394:4: note: in expansion of macro 'Debug' 1394 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1422:4: note: in expansion of macro 'Debug' 1422 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1422:4: note: in expansion of macro 'Debug' 1422 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1432:4: note: in expansion of macro 'Debug' 1432 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1432:4: note: in expansion of macro 'Debug' 1432 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1438:4: note: in expansion of macro 'Debug' 1438 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1438:4: note: in expansion of macro 'Debug' 1438 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1459:5: note: in expansion of macro 'Debug' 1459 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1459:5: note: in expansion of macro 'Debug' 1459 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1465:5: note: in expansion of macro 'Debug' 1465 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1465:5: note: in expansion of macro 'Debug' 1465 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1471:5: note: in expansion of macro 'Debug' 1471 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1471:5: note: in expansion of macro 'Debug' 1471 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1477:5: note: in expansion of macro 'Debug' 1477 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1477:5: note: in expansion of macro 'Debug' 1477 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1500:4: note: in expansion of macro 'Debug' 1500 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1500:4: note: in expansion of macro 'Debug' 1500 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from back-mdb.h:21, from config.c:24: config.c: In function 'mdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:256:4: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:256:4: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) | ^~~~~ config.c: In function 'mdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:417:6: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:417:6: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:582:4: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:582:4: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:623:5: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:623:5: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c:580:47: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 580 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:866, from config.c:19: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4140) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from back-mdb.h:21, from add.c:22: add.c: In function 'mdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:2: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:2: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:3: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:3: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:3: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:122:3: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:148:3: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:148:3: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:192:3: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:192:3: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:209:3: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:209:3: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:222:4: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:222:4: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:234:4: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:234:4: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:252:4: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:252:4: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:300:3: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:300:3: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:3: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:3: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:322:3: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:322:3: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:332:3: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:332:3: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:345:3: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:345:3: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:362:3: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:362:3: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:390:4: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:390:4: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from back-mdb.h:21, from bind.c:23: bind.c: In function 'mdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' 37 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' 37 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from back-mdb.h:21, from compare.c:22: compare.c: In function 'mdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from back-mdb.h:21, from delete.c:23: delete.c: In function 'mdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' 316 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' 316 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' 324 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' 324 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' 338 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' 338 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' 349 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' 349 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' 392 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' 392 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from back-mdb.h:21, from modify.c:23: modify.c: In function 'mdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'mdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' 584 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' 584 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from back-mdb.h:21, from modrdn.c:22: modrdn.c: In function 'mdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' 295 | Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' 295 | Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' 404 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' 404 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' 478 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' 478 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' 497 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' 497 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' 512 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' 512 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' 540 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' 540 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from back-mdb.h:21, from search.c:22: search.c: In function 'mdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:444:2: note: in expansion of macro 'Debug' 444 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:444:2: note: in expansion of macro 'Debug' 444 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:616:3: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:616:3: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:696:3: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:696:3: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:751:4: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:751:4: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:888:4: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:888:4: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:6: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:6: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1127:4: note: in expansion of macro 'Debug' 1127 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1127:4: note: in expansion of macro 'Debug' 1127 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1242:2: note: in expansion of macro 'Debug' 1242 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1242:2: note: in expansion of macro 'Debug' 1242 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1399:3: note: in expansion of macro 'Debug' 1399 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1399:3: note: in expansion of macro 'Debug' 1399 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1472:2: note: in expansion of macro 'Debug' 1472 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1472:2: note: in expansion of macro 'Debug' 1472 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'mdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' 68 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' 68 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c attr.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'mdb_attr_dbs_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_ANY, | ^~~~~ attr.c: In function 'mdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' 371 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' 371 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ attr.c: In function 'mdb_ad_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' 578 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' 578 | Debug( LDAP_DEBUG_ANY, | ^~~~~ attr.c: In function 'mdb_ad_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c index.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c key.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o In file included from ../slap.h:50, from key.c:24: key.c: In function 'mdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:46:2: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:46:2: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:64:3: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:64:3: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:67:3: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:67:3: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c filterindex.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o In file included from ../slap.h:50, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'mdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' 169 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' 169 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' 179 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' 179 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' 574 | Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' 574 | Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' 660 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' 660 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' 668 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' 668 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' 737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' 737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' 778 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' 778 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' 792 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' 792 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' 844 | Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' 844 | Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' 913 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' 913 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' 1006 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' 1006 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' 1014 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' 1014 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' 1028 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' 1028 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' 1088 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' 1088 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' 1095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' 1095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' 1143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' 1143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' 1151 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' 1151 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2entry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../slap.h:50, from back-mdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'mdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' 46 | Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' 46 | Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2id.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o In file included from ../slap.h:50, from back-mdb.h:21, from dn2id.c:22: dn2id.c: In function 'mdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'mdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); | ^~~~~ dn2id.c: In function 'mdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'mdb_dn2sups': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' 458 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' 458 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:511:3: note: in expansion of macro 'Debug' 511 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:511:3: note: in expansion of macro 'Debug' 511 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c id2entry.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o In file included from ../slap.h:50, from back-mdb.h:21, from id2entry.c:23: id2entry.c: In function 'mdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:325:2: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:325:2: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:327:2: note: in expansion of macro 'Debug' 327 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:327:2: note: in expansion of macro 'Debug' 327 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:346:3: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:346:3: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:353:2: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:353:2: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:358:3: note: in expansion of macro 'Debug' 358 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:358:3: note: in expansion of macro 'Debug' 358 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:367:3: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:367:3: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:382:2: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:382:2: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ id2entry.c: In function 'mdb_opinfo_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:472:6: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:472:6: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:491:5: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:491:5: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:499:5: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:499:5: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:508:5: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:508:5: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", | ^~~~~ id2entry.c: In function 'mdb_entry_partsize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:546:4: note: in expansion of macro 'Debug' 546 | Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:546:4: note: in expansion of macro 'Debug' 546 | Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", | ^~~~~ id2entry.c: In function 'mdb_entry_encode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:605:2: note: in expansion of macro 'Debug' 605 | Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:605:2: note: in expansion of macro 'Debug' 605 | Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:652:2: note: in expansion of macro 'Debug' 652 | Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:652:2: note: in expansion of macro 'Debug' 652 | Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ id2entry.c: In function 'mdb_entry_decode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:677:2: note: in expansion of macro 'Debug' 677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:677:2: note: in expansion of macro 'Debug' 677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:706:5: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:706:5: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:751:5: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:751:5: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:763:2: note: in expansion of macro 'Debug' 763 | Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:763:2: note: in expansion of macro 'Debug' 763 | Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c idl.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o In file included from ../slap.h:50, from back-mdb.h:21, from idl.c:22: idl.c: In function 'mdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' 347 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' 347 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' 369 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' 369 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'mdb_idl_insert_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ idl.c: In function 'mdb_idl_delete_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' 570 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' 570 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c nextid.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from back-mdb.h:21, from nextid.c:22: nextid.c: In function 'mdb_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o monitor.c: In function 'mdb_monitor_update': monitor.c:210:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 210 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_maxreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u monitor.c:216:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 216 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_numreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u In file included from ../slap.h:50, from back-mdb.h:21, from monitor.c:26: monitor.c: In function 'mdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:341:4: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:341:4: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:352:4: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:352:4: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:365:4: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:365:4: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ monitor.c: In function 'mdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:430:4: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:430:4: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) | ^~~~~ monitor.c:488:4: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 488 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo version.lo -llmdb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -llmdb ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.11.4 (cd .libs && rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.11.4 back_mdb-2.4.so.2) (cd .libs && rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.11.4 back_mdb.so) creating back_mdb.la (cd .libs && rm -f back_mdb.la && ln -s ../back_mdb.la back_mdb.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-mdb' cd back-meta; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-meta' rm -f version.c ../../../build/mkversion -v "2.4.56" back_meta > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:25: init.c: In function 'meta_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:3: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:3: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'meta_target_finish': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:202:3: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:202:3: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", | ^~~~~ init.c: In function 'meta_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:253:3: note: in expansion of macro 'Debug' 253 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:253:3: note: in expansion of macro 'Debug' 253 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from config.c:31: config.c: In function 'meta_suffixm_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:618:3: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:618:3: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:632:3: note: in expansion of macro 'Debug' 632 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:632:3: note: in expansion of macro 'Debug' 632 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:643:3: note: in expansion of macro 'Debug' 643 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:643:3: note: in expansion of macro 'Debug' 643 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:651:3: note: in expansion of macro 'Debug' 651 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:651:3: note: in expansion of macro 'Debug' 651 | Debug( LDAP_DEBUG_ANY, | ^~~~~ config.c: In function 'meta_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1966:6: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1966:6: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:4: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:4: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2015:4: note: in expansion of macro 'Debug' 2015 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2015:4: note: in expansion of macro 'Debug' 2015 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2024:4: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2024:4: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2047:5: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2047:5: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:5: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:5: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2089:6: note: in expansion of macro 'Debug' 2089 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2089:6: note: in expansion of macro 'Debug' 2089 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2105:6: note: in expansion of macro 'Debug' 2105 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2105:6: note: in expansion of macro 'Debug' 2105 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2127:6: note: in expansion of macro 'Debug' 2127 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2127:6: note: in expansion of macro 'Debug' 2127 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2138:6: note: in expansion of macro 'Debug' 2138 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2138:6: note: in expansion of macro 'Debug' 2138 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2150:5: note: in expansion of macro 'Debug' 2150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2150:5: note: in expansion of macro 'Debug' 2150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2162:4: note: in expansion of macro 'Debug' 2162 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2162:4: note: in expansion of macro 'Debug' 2162 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2178:4: note: in expansion of macro 'Debug' 2178 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2178:4: note: in expansion of macro 'Debug' 2178 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2188:4: note: in expansion of macro 'Debug' 2188 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2188:4: note: in expansion of macro 'Debug' 2188 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2221:5: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2221:5: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2232:6: note: in expansion of macro 'Debug' 2232 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2232:6: note: in expansion of macro 'Debug' 2232 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2245:6: note: in expansion of macro 'Debug' 2245 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2245:6: note: in expansion of macro 'Debug' 2245 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:5: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:5: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2282:4: note: in expansion of macro 'Debug' 2282 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2282:4: note: in expansion of macro 'Debug' 2282 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2296:4: note: in expansion of macro 'Debug' 2296 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2296:4: note: in expansion of macro 'Debug' 2296 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2311:4: note: in expansion of macro 'Debug' 2311 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2311:4: note: in expansion of macro 'Debug' 2311 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:4: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:4: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2343:4: note: in expansion of macro 'Debug' 2343 | Debug( LDAP_DEBUG_ANY, "%s " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2343:4: note: in expansion of macro 'Debug' 2343 | Debug( LDAP_DEBUG_ANY, "%s " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2376:4: note: in expansion of macro 'Debug' 2376 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2376:4: note: in expansion of macro 'Debug' 2376 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2386:5: note: in expansion of macro 'Debug' 2386 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2386:5: note: in expansion of macro 'Debug' 2386 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2404:4: note: in expansion of macro 'Debug' 2404 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2404:4: note: in expansion of macro 'Debug' 2404 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2418:4: note: in expansion of macro 'Debug' 2418 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2418:4: note: in expansion of macro 'Debug' 2418 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2440:4: note: in expansion of macro 'Debug' 2440 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2440:4: note: in expansion of macro 'Debug' 2440 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2456:4: note: in expansion of macro 'Debug' 2456 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2456:4: note: in expansion of macro 'Debug' 2456 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2472:4: note: in expansion of macro 'Debug' 2472 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2472:4: note: in expansion of macro 'Debug' 2472 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2487:4: note: in expansion of macro 'Debug' 2487 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2487:4: note: in expansion of macro 'Debug' 2487 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2499:4: note: in expansion of macro 'Debug' 2499 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2499:4: note: in expansion of macro 'Debug' 2499 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2516:6: note: in expansion of macro 'Debug' 2516 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2516:6: note: in expansion of macro 'Debug' 2516 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2531:5: note: in expansion of macro 'Debug' 2531 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2531:5: note: in expansion of macro 'Debug' 2531 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2554:3: note: in expansion of macro 'Debug' 2554 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2554:3: note: in expansion of macro 'Debug' 2554 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2576:5: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2576:5: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2584:5: note: in expansion of macro 'Debug' 2584 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2584:5: note: in expansion of macro 'Debug' 2584 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2601:6: note: in expansion of macro 'Debug' 2601 | Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2601:6: note: in expansion of macro 'Debug' 2601 | Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2623:3: note: in expansion of macro 'Debug' 2623 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2623:3: note: in expansion of macro 'Debug' 2623 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2629:4: note: in expansion of macro 'Debug' 2629 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2629:4: note: in expansion of macro 'Debug' 2629 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2658:4: note: in expansion of macro 'Debug' 2658 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2658:4: note: in expansion of macro 'Debug' 2658 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2671:4: note: in expansion of macro 'Debug' 2671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2671:4: note: in expansion of macro 'Debug' 2671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2923:5: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2923:5: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2936:4: note: in expansion of macro 'Debug' 2936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2936:4: note: in expansion of macro 'Debug' 2936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'meta_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3013:3: note: in expansion of macro 'Debug' 3013 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3013:3: note: in expansion of macro 'Debug' 3013 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3025:3: note: in expansion of macro 'Debug' 3025 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3025:3: note: in expansion of macro 'Debug' 3025 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ config.c: In function 'ldap_back_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3059:3: note: in expansion of macro 'Debug' 3059 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3059:3: note: in expansion of macro 'Debug' 3059 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3090:3: note: in expansion of macro 'Debug' 3090 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3090:3: note: in expansion of macro 'Debug' 3090 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3099:3: note: in expansion of macro 'Debug' 3099 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3099:3: note: in expansion of macro 'Debug' 3099 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3113:5: note: in expansion of macro 'Debug' 3113 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3113:5: note: in expansion of macro 'Debug' 3113 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3125:4: note: in expansion of macro 'Debug' 3125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3125:4: note: in expansion of macro 'Debug' 3125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3137:5: note: in expansion of macro 'Debug' 3137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3137:5: note: in expansion of macro 'Debug' 3137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3155:6: note: in expansion of macro 'Debug' 3155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3155:6: note: in expansion of macro 'Debug' 3155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3165:4: note: in expansion of macro 'Debug' 3165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3165:4: note: in expansion of macro 'Debug' 3165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3180:5: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3180:5: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3191:3: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3191:3: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'meta_back_cf_gen': config.c:2201:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2201 | "regular expression \"%s\" bad because of %s", | ^~ 2202 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from config.c:25: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:912:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 912 | "regular expression \"%s\" bad because of %s", | ^~ 913 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from config.c:25: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:32: search.c: In function 'meta_search_dobind_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:89:2: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:89:2: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", | ^~~~~ search.c: In function 'meta_back_search_start': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:487:2: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:487:2: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); | ^~~~~ search.c: In function 'meta_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:4: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:4: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1529:8: note: in expansion of macro 'Debug' 1529 | Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1529:8: note: in expansion of macro 'Debug' 1529 | Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); | ^~~~~ search.c: In function 'meta_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2095:3: note: in expansion of macro 'Debug' 2095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2095:3: note: in expansion of macro 'Debug' 2095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2161:5: note: in expansion of macro 'Debug' 2161 | Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2161:5: note: in expansion of macro 'Debug' 2161 | Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); | ^~~~~ search.c: In function 'meta_back_search': search.c:1523:11: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1523 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ search.c:1523:8: note: directive argument in the range [0, 2147483647] 1523 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:1523:8: note: directive argument in the range [-2147483648, 2147483647] In file included from /usr/include/stdio.h:866, from search.c:25: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 36 and 310 bytes into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:2156:9: warning: ' meta_send_entry("' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 2156 | "%s meta_send_entry(\"%s\"): " | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from search.c:25: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 44 or more bytes (assuming 299) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'meta_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'meta_back_bind_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'meta_back_dobind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'meta_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' 1201 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' 1201 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../slap.h:50, from unbind.c:31: unbind.c: In function 'meta_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from add.c:31: add.c: In function 'meta_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:51:2: note: in expansion of macro 'Debug' 51 | Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:51:2: note: in expansion of macro 'Debug' 51 | Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c suffixmassage.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c map.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c conn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o In file included from ../slap.h:50, from conn.c:33: conn.c: In function 'meta_back_init_one_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' 309 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' 309 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] 424 | slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); | ^~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:50, from conn.c:33: conn.c: In function 'meta_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' 1431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' 1431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' 1572 | Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' 1572 | Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", | ^~~~~ conn.c: In function 'meta_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' 1858 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' 1858 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c candidates.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dncache.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.4 (cd .libs && rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.11.4 back_meta-2.4.so.2) (cd .libs && rm -f back_meta.so && ln -s back_meta-2.4.so.2.11.4 back_meta.so) creating back_meta.la (cd .libs && rm -f back_meta.la && ln -s ../back_meta.la back_meta.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-meta' cd back-null; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-null' rm -f version.c ../../../build/mkversion -v "2.4.56" back_null > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c null.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o In file included from ../slap.h:50, from null.c:26: null.c: In function 'null_back_respond': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:148:5: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:148:5: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:189:5: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:189:5: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ null.c: In function 'null_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:411:2: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:411:2: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/null.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.11.4 (cd .libs && rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.11.4 back_null-2.4.so.2) (cd .libs && rm -f back_null.so && ln -s back_null-2.4.so.2.11.4 back_null.so) creating back_null.la (cd .libs && rm -f back_null.la && ln -s ../back_null.la back_null.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-null' cd back-passwd; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-passwd' rm -f version.c ../../../build/mkversion -v "2.4.56" back_passwd > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.4 (cd .libs && rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.11.4 back_passwd-2.4.so.2) (cd .libs && rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.11.4 back_passwd.so) creating back_passwd.la (cd .libs && rm -f back_passwd.la && ln -s ../back_passwd.la back_passwd.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-passwd' cd back-relay; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-relay' rm -f version.c ../../../build/mkversion -v "2.4.56" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c op.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o In file included from ../slap.h:50, from op.c:26: op.c: In function 'relay_back_select_backend': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ op.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ op.c:141:3: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/op.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.4 (cd .libs && rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.11.4 back_relay-2.4.so.2) (cd .libs && rm -f back_relay.so && ln -s back_relay-2.4.so.2.11.4 back_relay.so) creating back_relay.la (cd .libs && rm -f back_relay.la && ln -s ../back_relay.la back_relay.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-relay' cd back-sock; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sock' rm -f version.c ../../../build/mkversion -v "2.4.56" back_sock > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c opensock.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o In file included from ../slap.h:50, from opensock.c:30: opensock.c: In function 'opensock': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' 65 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' 65 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unbind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c result.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o In file included from ../slap.h:50, from result.c:30: result.c: In function 'sock_read_and_send_results': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:62:4: note: in expansion of macro 'Debug' 62 | Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:62:4: note: in expansion of macro 'Debug' 62 | Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:67:3: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:67:3: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:105:5: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:105:5: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from ../slap.h:50, from extended.c:22: extended.c: In function 'sock_back_extended': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:35:2: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:35:2: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.4 (cd .libs && rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.11.4 back_sock-2.4.so.2) (cd .libs && rm -f back_sock.so && ln -s back_sock-2.4.so.2.11.4 back_sock.so) creating back_sock.la (cd .libs && rm -f back_sock.la && ln -s ../back_sock.la back_sock.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sock' cd back-sql; make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sql' rm -f version.c ../../../build/mkversion -v "2.4.56" back_sql > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:29: init.c: In function 'sql_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:59:2: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:59:2: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:85:2: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:2: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:2: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:2: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:2: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:106:2: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:106:2: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:2: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:2: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:2: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:2: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:2: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:2: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:238:2: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:238:2: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:241:3: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:241:3: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:248:3: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:248:3: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:254:4: note: in expansion of macro 'Debug' 254 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:254:4: note: in expansion of macro 'Debug' 254 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:310:3: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:310:3: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:328:3: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:328:3: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:336:4: note: in expansion of macro 'Debug' 336 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:336:4: note: in expansion of macro 'Debug' 336 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:372:3: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:372:3: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:389:3: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:389:3: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:397:4: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:397:4: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:432:3: note: in expansion of macro 'Debug' 432 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:432:3: note: in expansion of macro 'Debug' 432 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:443:3: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:443:3: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:476:3: note: in expansion of macro 'Debug' 476 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:476:3: note: in expansion of macro 'Debug' 476 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:490:3: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:490:3: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:494:3: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:494:3: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:499:3: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:499:3: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:503:3: note: in expansion of macro 'Debug' 503 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:503:3: note: in expansion of macro 'Debug' 503 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:510:3: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:510:3: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:514:3: note: in expansion of macro 'Debug' 514 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:514:3: note: in expansion of macro 'Debug' 514 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:521:3: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:521:3: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:525:3: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:525:3: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:532:3: note: in expansion of macro 'Debug' 532 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:532:3: note: in expansion of macro 'Debug' 532 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:3: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:3: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:543:3: note: in expansion of macro 'Debug' 543 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:543:3: note: in expansion of macro 'Debug' 543 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:547:3: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:547:3: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:558:3: note: in expansion of macro 'Debug' 558 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:558:3: note: in expansion of macro 'Debug' 558 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:3: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:3: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:568:3: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:568:3: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:572:3: note: in expansion of macro 'Debug' 572 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:572:3: note: in expansion of macro 'Debug' 572 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:645:2: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:645:2: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " | ^~~~~ init.c: In function 'backsql_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:657:2: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:657:2: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:661:2: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:661:2: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from config.c:30: config.c: In function 'sql_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:387:4: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:387:4: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:451:4: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:451:4: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:456:4: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:456:4: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:479:4: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:479:4: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:488:4: note: in expansion of macro 'Debug' 488 | Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:488:4: note: in expansion of macro 'Debug' 488 | Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", | ^~~~~ config.c: In function 'read_baseObject': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:555:3: note: in expansion of macro 'Debug' 555 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:555:3: note: in expansion of macro 'Debug' 555 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:565:3: note: in expansion of macro 'Debug' 565 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:565:3: note: in expansion of macro 'Debug' 565 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:630:2: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:630:2: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", | ^~~~~ config.c: In function 'create_baseObject': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:661:3: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:661:3: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ config.c: In function 'sql_cf_gen': config.c:487:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 487 | "%s: unable to load sql layer", c->log ); | ^~ In file included from /usr/include/stdio.h:866, from config.c:26: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 27 and 4150 bytes into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:478:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 478 | "%s: trailing values in directive", c->log ); | ^~ In file included from /usr/include/stdio.h:866, from config.c:26: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 31 and 4154 bytes into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:450:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 450 | "%s: suffix must be set", c->log ); | ^~ In file included from /usr/include/stdio.h:866, from config.c:26: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 21 and 4144 bytes into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:385:6: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 385 | "%s: unable to parse pattern \"%s\"", | ^~ In file included from /usr/include/stdio.h:866, from config.c:26: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 4152) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:32: search.c: In function 'backsql_attrlist_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:94:3: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:94:3: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:106:2: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:106:2: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ search.c: In function 'backsql_process_sub_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:529:2: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:529:2: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", | ^~~~~ search.c: In function 'backsql_process_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:690:2: note: in expansion of macro 'Debug' 690 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:690:2: note: in expansion of macro 'Debug' 690 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:716:3: note: in expansion of macro 'Debug' 716 | Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:716:3: note: in expansion of macro 'Debug' 716 | Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:816:5: note: in expansion of macro 'Debug' 816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:816:5: note: in expansion of macro 'Debug' 816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:865:4: note: in expansion of macro 'Debug' 865 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:865:4: note: in expansion of macro 'Debug' 865 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1076:2: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1076:2: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'backsql_process_filter_attr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1187:2: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1187:2: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1397:2: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1397:2: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", | ^~~~~ search.c: In function 'backsql_srch_query': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1414:2: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1414:2: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1639:2: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1639:2: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", | ^~~~~ search.c: In function 'backsql_oc_get_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1672:2: note: in expansion of macro 'Debug' 1672 | Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1672:2: note: in expansion of macro 'Debug' 1672 | Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1692:3: note: in expansion of macro 'Debug' 1692 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1692:3: note: in expansion of macro 'Debug' 1692 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1703:3: note: in expansion of macro 'Debug' 1703 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1703:3: note: in expansion of macro 'Debug' 1703 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1728:3: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1728:3: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1735:2: note: in expansion of macro 'Debug' 1735 | Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1735:2: note: in expansion of macro 'Debug' 1735 | Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1742:3: note: in expansion of macro 'Debug' 1742 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1742:3: note: in expansion of macro 'Debug' 1742 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1749:2: note: in expansion of macro 'Debug' 1749 | Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1749:2: note: in expansion of macro 'Debug' 1749 | Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1755:3: note: in expansion of macro 'Debug' 1755 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1755:3: note: in expansion of macro 'Debug' 1755 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1782:3: note: in expansion of macro 'Debug' 1782 | Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1782:3: note: in expansion of macro 'Debug' 1782 | Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1788:12: note: in expansion of macro 'Debug' 1788 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1788:12: note: in expansion of macro 'Debug' 1788 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1863:4: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1863:4: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1866:4: note: in expansion of macro 'Debug' 1866 | Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1866:4: note: in expansion of macro 'Debug' 1866 | Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1873:4: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1873:4: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1887:3: note: in expansion of macro 'Debug' 1887 | Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1887:3: note: in expansion of macro 'Debug' 1887 | Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1892:4: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1892:4: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1902:3: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1902:3: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1989:2: note: in expansion of macro 'Debug' 1989 | Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1989:2: note: in expansion of macro 'Debug' 1989 | Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", | ^~~~~ search.c: In function 'backsql_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2024:3: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2024:3: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2039:3: note: in expansion of macro 'Debug' 2039 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2039:3: note: in expansion of macro 'Debug' 2039 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2292:5: note: in expansion of macro 'Debug' 2292 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2292:5: note: in expansion of macro 'Debug' 2292 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2389:5: note: in expansion of macro 'Debug' 2389 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2389:5: note: in expansion of macro 'Debug' 2389 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2458:5: note: in expansion of macro 'Debug' 2458 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2458:5: note: in expansion of macro 'Debug' 2458 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2557:2: note: in expansion of macro 'Debug' 2557 | Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2557:2: note: in expansion of macro 'Debug' 2557 | Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'backsql_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2618:4: note: in expansion of macro 'Debug' 2618 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2618:4: note: in expansion of macro 'Debug' 2618 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2626:4: note: in expansion of macro 'Debug' 2626 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2626:4: note: in expansion of macro 'Debug' 2626 | Debug( LDAP_DEBUG_ACL, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2749:2: note: in expansion of macro 'Debug' 2749 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2749:2: note: in expansion of macro 'Debug' 2749 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:28: bind.c: In function 'backsql_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:41:3: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:41:3: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:50:4: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:50:4: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:57:8: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:57:8: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:75:3: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:75:3: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:112:2: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:112:2: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from compare.c:28: compare.c: In function 'backsql_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:42:3: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:42:3: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:46:8: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:46:8: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:186:2: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:186:2: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:28: operational.c: In function 'backsql_operational': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:123:2: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:123:2: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:168:3: note: in expansion of macro 'Debug' 168 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:168:3: note: in expansion of macro 'Debug' 168 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:190:4: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:190:4: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:207:4: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:207:4: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:222:4: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:222:4: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:237:4: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:237:4: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:246:2: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:246:2: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c entry-id.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c entry-id.c -fPIC -DPIC -o .libs/entry-id.o In file included from ../slap.h:50, from entry-id.c:31: entry-id.c: In function 'backsql_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:186:2: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:186:2: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:190:3: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:190:3: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:202:4: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:202:4: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:223:3: note: in expansion of macro 'Debug' 223 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:223:3: note: in expansion of macro 'Debug' 223 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:232:4: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:232:4: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:246:3: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:246:3: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:274:3: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:274:3: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:370:2: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:370:2: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ entry-id.c: In function 'backsql_count_children': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:397:2: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:397:2: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:410:2: note: in expansion of macro 'Debug' 410 | Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:410:2: note: in expansion of macro 'Debug' 410 | Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:414:3: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:414:3: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:425:3: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:425:3: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:435:3: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:435:3: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:481:2: note: in expansion of macro 'Debug' 481 | Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:481:2: note: in expansion of macro 'Debug' 481 | Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", | ^~~~~ entry-id.c: In function 'backsql_get_attr_vals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:561:3: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:561:3: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:571:3: note: in expansion of macro 'Debug' 571 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:571:3: note: in expansion of macro 'Debug' 571 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:579:3: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:579:3: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:594:3: note: in expansion of macro 'Debug' 594 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:594:3: note: in expansion of macro 'Debug' 594 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:602:2: note: in expansion of macro 'Debug' 602 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:602:2: note: in expansion of macro 'Debug' 602 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:645:4: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:645:4: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:666:3: note: in expansion of macro 'Debug' 666 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:666:3: note: in expansion of macro 'Debug' 666 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:680:3: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:698:3: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:698:3: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:894:2: note: in expansion of macro 'Debug' 894 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:894:2: note: in expansion of macro 'Debug' 894 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); | ^~~~~ entry-id.c: In function 'backsql_id2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:918:2: note: in expansion of macro 'Debug' 918 | Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:918:2: note: in expansion of macro 'Debug' 918 | Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:965:3: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:965:3: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:971:3: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:971:3: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:999:5: note: in expansion of macro 'Debug' 999 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:999:5: note: in expansion of macro 'Debug' 999 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:1103:2: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:1103:2: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c schema-map.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c schema-map.c -fPIC -DPIC -o .libs/schema-map.o In file included from ../slap.h:50, from schema-map.c:31: schema-map.c: In function 'backsql_add_sysmaps': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:271:3: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:271:3: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " | ^~~~~ schema-map.c: In function 'backsql_oc_get_attr_mapping': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:362:6: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:362:6: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:391:4: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:391:4: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:463:3: note: in expansion of macro 'Debug' 463 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:463:3: note: in expansion of macro 'Debug' 463 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:468:4: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:468:4: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:492:2: note: in expansion of macro 'Debug' 492 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:492:2: note: in expansion of macro 'Debug' 492 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " | ^~~~~ schema-map.c: In function 'backsql_load_schema_map': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:515:2: note: in expansion of macro 'Debug' 515 | Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:515:2: note: in expansion of macro 'Debug' 515 | Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:526:7: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:526:7: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:536:2: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:536:2: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:541:3: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:541:3: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:550:3: note: in expansion of macro 'Debug' 550 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:550:3: note: in expansion of macro 'Debug' 550 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:583:6: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:583:6: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:615:4: note: in expansion of macro 'Debug' 615 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:615:4: note: in expansion of macro 'Debug' 615 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:622:4: note: in expansion of macro 'Debug' 622 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:622:4: note: in expansion of macro 'Debug' 622 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:631:4: note: in expansion of macro 'Debug' 631 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:631:4: note: in expansion of macro 'Debug' 631 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:650:4: note: in expansion of macro 'Debug' 650 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:650:4: note: in expansion of macro 'Debug' 650 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:686:4: note: in expansion of macro 'Debug' 686 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:686:4: note: in expansion of macro 'Debug' 686 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:693:4: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:693:4: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:704:4: note: in expansion of macro 'Debug' 704 | Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:704:4: note: in expansion of macro 'Debug' 704 | Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:708:4: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:708:4: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:712:4: note: in expansion of macro 'Debug' 712 | Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:712:4: note: in expansion of macro 'Debug' 712 | Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:717:4: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:717:4: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:720:3: note: in expansion of macro 'Debug' 720 | Debug( LDAP_DEBUG_TRACE, " expect_return: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:720:3: note: in expansion of macro 'Debug' 720 | Debug( LDAP_DEBUG_TRACE, " expect_return: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:730:2: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:730:2: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:735:3: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:735:3: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:744:3: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:764:2: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:764:2: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ schema-map.c: In function 'backsql_free_attr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:971:2: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:971:2: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1007:2: note: in expansion of macro 'Debug' 1007 | Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1007:2: note: in expansion of macro 'Debug' 1007 | Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); | ^~~~~ schema-map.c: In function 'backsql_free_oc': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1015:2: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1015:2: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1031:2: note: in expansion of macro 'Debug' 1031 | Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1031:2: note: in expansion of macro 'Debug' 1031 | Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); | ^~~~~ schema-map.c: In function 'backsql_destroy_schema_map': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1037:2: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1037:2: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1040:2: note: in expansion of macro 'Debug' 1040 | Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1040:2: note: in expansion of macro 'Debug' 1040 | Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c sql-wrap.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o In file included from ../slap.h:50, from sql-wrap.c:30: sql-wrap.c: In function 'backsql_PrintErrors': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:43:2: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:43:2: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_Prepare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:107:3: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:107:3: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " | ^~~~~ sql-wrap.c: In function 'backsql_BindRowAsStrings_x': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:202:4: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:202:4: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " | ^~~~~ sql-wrap.c: In function 'backsql_close_db_handle': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:315:2: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:329:2: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:329:2: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", | ^~~~~ sql-wrap.c: In function 'backsql_init_db_env': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:346:2: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:346:2: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:350:3: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:350:3: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:357:2: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:357:2: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_free_db_env': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:365:2: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:375:2: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:375:2: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_open_db_handle': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:392:2: note: in expansion of macro 'Debug' 392 | Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:392:2: note: in expansion of macro 'Debug' 392 | Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:397:3: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:397:3: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:410:3: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:410:3: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:443:4: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:443:4: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:450:3: note: in expansion of macro 'Debug' 450 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:450:3: note: in expansion of macro 'Debug' 450 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:460:2: note: in expansion of macro 'Debug' 460 | Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:460:2: note: in expansion of macro 'Debug' 460 | Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", | ^~~~~ sql-wrap.c: In function 'backsql_free_db_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:479:2: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:479:2: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:486:2: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:486:2: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_get_db_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:498:2: note: in expansion of macro 'Debug' 498 | Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:498:2: note: in expansion of macro 'Debug' 498 | Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:534:2: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:534:2: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from modify.c:29: modify.c: In function 'backsql_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:48:2: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:48:2: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:92:3: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:92:3: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:105:2: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:105:2: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:152:4: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:152:4: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:210:2: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:210:2: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c util.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c util.c -fPIC -DPIC -o .libs/util.o In file included from ../slap.h:50, from util.c:31: util.c: In function 'backsql_strcat_x': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:105:5: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:105:5: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " | ^~~~~ util.c: In function 'backsql_strfcat_x': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:213:5: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:213:5: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from add.c:31: add.c: In function 'backsql_modify_delete_all_values': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:71:3: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:71:3: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:86:3: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:100:3: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:100:3: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:115:3: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:115:3: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:145:5: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:145:5: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:164:6: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:164:6: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:181:5: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:181:5: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:194:4: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:194:4: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:208:5: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:208:5: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:231:5: note: in expansion of macro 'Debug' 231 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:231:5: note: in expansion of macro 'Debug' 231 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ add.c: In function 'backsql_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:276:2: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:276:2: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:4: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:4: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:329:4: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:329:4: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:334:5: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:334:5: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:353:6: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:353:6: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:365:5: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:365:5: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:395:5: note: in expansion of macro 'Debug' 395 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:395:5: note: in expansion of macro 'Debug' 395 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:411:4: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:411:4: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:431:6: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:431:6: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:447:7: note: in expansion of macro 'Debug' 447 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:447:7: note: in expansion of macro 'Debug' 447 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:464:6: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:464:6: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:477:5: note: in expansion of macro 'Debug' 477 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:477:5: note: in expansion of macro 'Debug' 477 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:490:6: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:490:6: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:513:6: note: in expansion of macro 'Debug' 513 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:513:6: note: in expansion of macro 'Debug' 513 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:547:5: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:547:5: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:564:5: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:564:5: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:573:4: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:573:4: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:590:6: note: in expansion of macro 'Debug' 590 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:590:6: note: in expansion of macro 'Debug' 590 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:606:7: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:606:7: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:623:6: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:623:6: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:636:5: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:636:5: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:649:6: note: in expansion of macro 'Debug' 649 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:649:6: note: in expansion of macro 'Debug' 649 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:662:5: note: in expansion of macro 'Debug' 662 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:662:5: note: in expansion of macro 'Debug' 662 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:672:6: note: in expansion of macro 'Debug' 672 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:672:6: note: in expansion of macro 'Debug' 672 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:699:4: note: in expansion of macro 'Debug' 699 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:699:4: note: in expansion of macro 'Debug' 699 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ add.c: In function 'backsql_add_attr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:807:5: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:807:5: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:828:4: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:828:4: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:849:4: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:849:4: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ add.c: In function 'backsql_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:947:2: note: in expansion of macro 'Debug' 947 | Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:947:2: note: in expansion of macro 'Debug' 947 | Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:957:4: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:957:4: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:970:3: note: in expansion of macro 'Debug' 970 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:970:3: note: in expansion of macro 'Debug' 970 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:998:4: note: in expansion of macro 'Debug' 998 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:998:4: note: in expansion of macro 'Debug' 998 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1025:3: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1025:3: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1036:3: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1036:3: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1048:3: note: in expansion of macro 'Debug' 1048 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1048:3: note: in expansion of macro 'Debug' 1048 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1072:3: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1072:3: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1089:3: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1089:3: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1100:3: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1100:3: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1164:4: note: in expansion of macro 'Debug' 1164 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1164:4: note: in expansion of macro 'Debug' 1164 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1187:4: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1187:4: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1194:4: note: in expansion of macro 'Debug' 1194 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1194:4: note: in expansion of macro 'Debug' 1194 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1202:2: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1202:2: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1206:3: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1206:3: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1250:4: note: in expansion of macro 'Debug' 1250 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1250:4: note: in expansion of macro 'Debug' 1250 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1261:4: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1261:4: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1298:4: note: in expansion of macro 'Debug' 1298 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1298:4: note: in expansion of macro 'Debug' 1298 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1312:2: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1312:2: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1326:3: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1326:3: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1342:3: note: in expansion of macro 'Debug' 1342 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1342:3: note: in expansion of macro 'Debug' 1342 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1359:3: note: in expansion of macro 'Debug' 1359 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1359:3: note: in expansion of macro 'Debug' 1359 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1376:3: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1376:3: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1399:3: note: in expansion of macro 'Debug' 1399 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1399:3: note: in expansion of macro 'Debug' 1399 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1404:3: note: in expansion of macro 'Debug' 1404 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1404:3: note: in expansion of macro 'Debug' 1404 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1422:3: note: in expansion of macro 'Debug' 1422 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1422:3: note: in expansion of macro 'Debug' 1422 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): " | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from delete.c:29: delete.c: In function 'backsql_delete_int': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:106:3: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:122:4: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:122:4: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:139:3: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:139:3: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:158:3: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:181:3: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:181:3: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:195:3: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:195:3: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:219:3: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:219:3: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:234:3: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:234:3: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:3: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:3: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:265:3: note: in expansion of macro 'Debug' 265 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:265:3: note: in expansion of macro 'Debug' 265 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ delete.c: In function 'backsql_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:414:2: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:414:2: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:419:3: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:419:3: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:457:3: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:457:3: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:482:3: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:482:3: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:504:3: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:504:3: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:519:3: note: in expansion of macro 'Debug' 519 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:519:3: note: in expansion of macro 'Debug' 519 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:542:4: note: in expansion of macro 'Debug' 542 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:542:4: note: in expansion of macro 'Debug' 542 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:556:4: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:556:4: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:616:2: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:616:2: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from modrdn.c:29: modrdn.c: In function 'backsql_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:3: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:3: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:97:3: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:97:3: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:2: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:2: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:124:3: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:124:3: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:138:3: note: in expansion of macro 'Debug' 138 | Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:138:3: note: in expansion of macro 'Debug' 138 | Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:150:3: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:150:3: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:170:2: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:170:2: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:175:3: note: in expansion of macro 'Debug' 175 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:175:3: note: in expansion of macro 'Debug' 175 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:185:3: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:185:3: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:4: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:4: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:218:4: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:218:4: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:227:3: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:227:3: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:233:4: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:233:4: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:250:3: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:250:3: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:257:3: note: in expansion of macro 'Debug' 257 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:257:3: note: in expansion of macro 'Debug' 257 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:271:2: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:271:2: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:276:3: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:276:3: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:287:2: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:287:2: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:292:3: note: in expansion of macro 'Debug' 292 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:292:3: note: in expansion of macro 'Debug' 292 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:306:3: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:306:3: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:322:3: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:322:3: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:338:3: note: in expansion of macro 'Debug' 338 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:338:3: note: in expansion of macro 'Debug' 338 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:354:3: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:354:3: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:370:3: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:370:3: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:427:4: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:427:4: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:4: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:4: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:525:2: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:525:2: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c api.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c api.c -fPIC -DPIC -o .libs/api.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.11.4 (cd .libs && rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.11.4 back_sql-2.4.so.2) (cd .libs && rm -f back_sql.so && ln -s back_sql-2.4.so.2.11.4 back_sql.so) creating back_sql.la (cd .libs && rm -f back_sql.la && ln -s ../back_sql.la back_sql.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sql' cd overlays; make -w dynamic make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c accesslog.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o In file included from ../slap.h:50, from accesslog.c:31: accesslog.c: In function 'log_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:979:6: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:979:6: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1015:6: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1015:6: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1022:5: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1022:5: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ accesslog.c: In function 'accesslog_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1879:3: note: in expansion of macro 'Debug' 1879 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1879:3: note: in expansion of macro 'Debug' 1879 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ accesslog.c: In function 'accesslog_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2278:3: note: in expansion of macro 'Debug' 2278 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2278:3: note: in expansion of macro 'Debug' 2278 | Debug( LDAP_DEBUG_ANY, | ^~~~~ accesslog.c: In function 'accesslog_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2492:4: note: in expansion of macro 'Debug' 2492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2492:4: note: in expansion of macro 'Debug' 2492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2502:5: note: in expansion of macro 'Debug' 2502 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2502:5: note: in expansion of macro 'Debug' 2502 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2517:4: note: in expansion of macro 'Debug' 2517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2517:4: note: in expansion of macro 'Debug' 2517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2551:4: note: in expansion of macro 'Debug' 2551 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2551:4: note: in expansion of macro 'Debug' 2551 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/accesslog.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.4 (cd .libs && rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.11.4 accesslog-2.4.so.2) (cd .libs && rm -f accesslog.so && ln -s accesslog-2.4.so.2.11.4 accesslog.so) creating accesslog.la (cd .libs && rm -f accesslog.la && ln -s ../accesslog.la accesslog.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c auditlog.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/auditlog.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.4 (cd .libs && rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.11.4 auditlog-2.4.so.2) (cd .libs && rm -f auditlog.so && ln -s auditlog-2.4.so.2.11.4 auditlog.so) creating auditlog.la (cd .libs && rm -f auditlog.la && ln -s ../auditlog.la auditlog.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c collect.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o In file included from ../slap.h:50, from collect.c:31: collect.c: In function 'collect_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/collect.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.4 (cd .libs && rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.11.4 collect-2.4.so.2) (cd .libs && rm -f collect.so && ln -s collect-2.4.so.2.11.4 collect.so) creating collect.la (cd .libs && rm -f collect.la && ln -s ../collect.la collect.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c constraint.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o In file included from ../slap.h:50, from constraint.c:31: constraint.c: In function 'constraint_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ constraint.c: In function 'constraint_uri_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' 581 | Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' 581 | Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", | ^~~~~ constraint.c: In function 'constraint_violation': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' 688 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' 688 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' 694 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' 694 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' 829 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' 829 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_update': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' 987 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' 987 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_cf_gen': constraint.c:311:56: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 311 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 312 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:866, from constraint.c:24: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/constraint.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.4 (cd .libs && rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.11.4 constraint-2.4.so.2) (cd .libs && rm -f constraint.so && ln -s constraint-2.4.so.2.11.4 constraint.so) creating constraint.la (cd .libs && rm -f constraint.la && ln -s ../constraint.la constraint.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dds.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o In file included from ../slap.h:50, from dds.c:30: dds.c: In function 'dds_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dds.c:1966:5: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dds.c:1966:5: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dds.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.4 (cd .libs && rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.11.4 dds-2.4.so.2) (cd .libs && rm -f dds.so && ln -s dds-2.4.so.2.11.4 dds.so) creating dds.la (cd .libs && rm -f dds.la && ln -s ../dds.la dds.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c deref.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o In file included from ../slap.h:50, from deref.c:31: deref.c: In function 'deref_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/deref.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.4 (cd .libs && rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.11.4 deref-2.4.so.2) (cd .libs && rm -f deref.so && ln -s deref-2.4.so.2.11.4 deref.so) creating deref.la (cd .libs && rm -f deref.la && ln -s ../deref.la deref.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dyngroup.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o In file included from ../slap.h:50, from dyngroup.c:32: dyngroup.c: In function 'dgroup_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dyngroup.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.4 (cd .libs && rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.11.4 dyngroup-2.4.so.2) (cd .libs && rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.11.4 dyngroup.so) creating dyngroup.la (cd .libs && rm -f dyngroup.la && ln -s ../dyngroup.la dyngroup.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dynlist.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o In file included from ../slap.h:50, from dynlist.c:35: dynlist.c: In function 'dynlist_prepare_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " | ^~~~~ dynlist.c: In function 'dynlist_build_def_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' 837 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' 837 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", | ^~~~~ dynlist.c: In function 'dl_cfgen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' 1165 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' 1165 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' 1179 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' 1179 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' 1190 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' 1190 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' 1220 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' 1220 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' 1234 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' 1234 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' 1299 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' 1299 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' 1347 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' 1347 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ dynlist.c: In function 'dynlist_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' 1423 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' 1423 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' 1438 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' 1438 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' 1471 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' 1471 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dynlist.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.4 (cd .libs && rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.11.4 dynlist-2.4.so.2) (cd .libs && rm -f dynlist.so && ln -s dynlist-2.4.so.2.11.4 dynlist.so) creating dynlist.la (cd .libs && rm -f dynlist.la && ln -s ../dynlist.la dynlist.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c memberof.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o In file included from ../slap.h:50, from memberof.c:30: memberof.c: In function 'memberof_value_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:443:4: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:443:4: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:485:4: note: in expansion of macro 'Debug' 485 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:485:4: note: in expansion of macro 'Debug' 485 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ memberof.c: In function 'memberof_op_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:549:3: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:549:3: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " | ^~~~~ memberof.c: In function 'memberof_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:1655:4: note: in expansion of macro 'Debug' 1655 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:1655:4: note: in expansion of macro 'Debug' 1655 | Debug( LDAP_DEBUG_ANY, | ^~~~~ memberof.c: In function 'mo_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2024:5: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2024:5: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2043:5: note: in expansion of macro 'Debug' 2043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2043:5: note: in expansion of macro 'Debug' 2043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2061:5: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2061:5: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ memberof.c: In function 'memberof_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2172:4: note: in expansion of macro 'Debug' 2172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2172:4: note: in expansion of macro 'Debug' 2172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/memberof.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.4 (cd .libs && rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.11.4 memberof-2.4.so.2) (cd .libs && rm -f memberof.so && ln -s memberof-2.4.so.2.11.4 memberof.so) creating memberof.la (cd .libs && rm -f memberof.la && ln -s ../memberof.la memberof.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c ppolicy.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o In file included from ../slap.h:50, from ppolicy.c:33: ppolicy.c: In function 'ppolicy_cf_default': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:278:2: note: in expansion of macro 'Debug' 278 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:278:2: note: in expansion of macro 'Debug' 278 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:282:3: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:282:3: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:293:3: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:293:3: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:304:3: note: in expansion of macro 'Debug' 304 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:304:3: note: in expansion of macro 'Debug' 304 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); | ^~~~~ ppolicy.c: In function 'ppolicy_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:540:4: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:540:4: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:624:2: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:624:2: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'check_password_quality': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:722:4: note: in expansion of macro 'Debug' 722 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:722:4: note: in expansion of macro 'Debug' 722 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:737:5: note: in expansion of macro 'Debug' 737 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:737:5: note: in expansion of macro 'Debug' 737 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ppolicy.c: In function 'ppolicy_bind_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1206:3: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1206:3: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1261:4: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1261:4: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ppolicy.c: In function 'ppolicy_restrict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1437:3: note: in expansion of macro 'Debug' 1437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1437:3: note: in expansion of macro 'Debug' 1437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'ppolicy_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1906:4: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1906:4: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1993:3: note: in expansion of macro 'Debug' 1993 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1993:3: note: in expansion of macro 'Debug' 1993 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2030:4: note: in expansion of macro 'Debug' 2030 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2030:4: note: in expansion of macro 'Debug' 2030 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2289:5: note: in expansion of macro 'Debug' 2289 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2289:5: note: in expansion of macro 'Debug' 2289 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'ppolicy_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2433:4: note: in expansion of macro 'Debug' 2433 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2433:4: note: in expansion of macro 'Debug' 2433 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2450:6: note: in expansion of macro 'Debug' 2450 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2450:6: note: in expansion of macro 'Debug' 2450 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ppolicy.c: In function 'ppolicy_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2546:4: note: in expansion of macro 'Debug' 2546 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2546:4: note: in expansion of macro 'Debug' 2546 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2561:3: note: in expansion of macro 'Debug' 2561 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2561:3: note: in expansion of macro 'Debug' 2561 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2569:3: note: in expansion of macro 'Debug' 2569 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2569:3: note: in expansion of macro 'Debug' 2569 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2576:3: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2576:3: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl cc -shared .libs/ppolicy.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lltdl -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.4 (cd .libs && rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.11.4 ppolicy-2.4.so.2) (cd .libs && rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.11.4 ppolicy.so) creating ppolicy.la (cd .libs && rm -f ppolicy.la && ln -s ../ppolicy.la ppolicy.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c pcache.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o In file included from ../slap.h:50, from pcache.c:31: pcache.c: In function 'add_query_on_top': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' 1056 | Debug( pcache_debug, "Base of added query = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' 1056 | Debug( pcache_debug, "Base of added query = %s\n", | ^~~~~ pcache.c: In function 'query_containment': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' 1452 | Debug( pcache_debug, "Lock QC index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' 1452 | Debug( pcache_debug, "Lock QC index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' 1531 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' 1531 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'add_query': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' 1603 | Debug( pcache_debug, "Added query expires at %ld (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' 1603 | Debug( pcache_debug, "Added query expires at %ld (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' 1618 | Debug( pcache_debug, "Lock AQ index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' 1618 | Debug( pcache_debug, "Lock AQ index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' 1654 | Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' 1654 | Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' 1663 | Debug( pcache_debug, "Unlock AQ index = %p \n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' 1663 | Debug( pcache_debug, "Unlock AQ index = %p \n", | ^~~~~ pcache.c: In function 'cache_replacement': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' 1716 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' 1716 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' 1734 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' 1734 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' 1750 | Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' 1750 | Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' 1753 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' 1753 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' 1755 | Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' 1755 | Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ pcache.c: In function 'remove_query_data': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' 1840 | Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' 1840 | Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' 1864 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' 1864 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'remove_query_and_data': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' 2025 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' 2025 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' 2029 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' 2029 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' 2035 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' 2035 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' 2039 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' 2039 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'cache_entries': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' 2321 | Debug( pcache_debug, "UUID for query being added = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' 2321 | Debug( pcache_debug, "UUID for query being added = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' 2335 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' 2335 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pcache_op_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' 2402 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' 2402 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ pcache.c: In function 'pcache_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' 2471 | Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' 2471 | Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", | ^~~~~ pcache.c: In function 'pc_setpw': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' 2591 | Debug( pcache_debug, "pc_setpw: hash failed %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' 2591 | Debug( pcache_debug, "pc_setpw: hash failed %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' 2620 | Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' 2620 | Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", | ^~~~~ pcache.c: In function 'pc_bind_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' 2730 | Debug( pcache_debug, "pc_bind_search: cache is stale, " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' 2730 | Debug( pcache_debug, "pc_bind_search: cache is stale, " | ^~~~~ pcache.c: In function 'pcache_op_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' 2916 | Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' 2916 | Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", | ^~~~~ pcache.c: In function 'pcache_op_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' 3028 | Debug( pcache_debug, "query template of incoming query = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' 3028 | Debug( pcache_debug, "query template of incoming query = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' 3046 | Debug( pcache_debug, "Entering QC, querystr = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' 3046 | Debug( pcache_debug, "Entering QC, querystr = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' 3066 | Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' 3066 | Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' 3110 | Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' 3110 | Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' 3125 | Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' 3125 | Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' 3173 | Debug( pcache_debug, "QUERY NOT CACHEABLE\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' 3173 | Debug( pcache_debug, "QUERY NOT CACHEABLE\n", | ^~~~~ pcache.c: In function 'consistency_check': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' 3569 | Debug( pcache_debug, "Lock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' 3569 | Debug( pcache_debug, "Lock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' 3575 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' 3575 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' 3577 | Debug( pcache_debug, "Unlock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' 3577 | Debug( pcache_debug, "Unlock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' 3591 | Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' 3591 | Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' 3596 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' 3596 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' 3599 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' 3599 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3965:4: note: in expansion of macro 'Debug' 3965 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3965:4: note: in expansion of macro 'Debug' 3965 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3972:4: note: in expansion of macro 'Debug' 3972 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3972:4: note: in expansion of macro 'Debug' 3972 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3977:4: note: in expansion of macro 'Debug' 3977 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3977:4: note: in expansion of macro 'Debug' 3977 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3982:4: note: in expansion of macro 'Debug' 3982 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3982:4: note: in expansion of macro 'Debug' 3982 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3988:4: note: in expansion of macro 'Debug' 3988 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3988:4: note: in expansion of macro 'Debug' 3988 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3995:4: note: in expansion of macro 'Debug' 3995 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3995:4: note: in expansion of macro 'Debug' 3995 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4000:4: note: in expansion of macro 'Debug' 4000 | Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4000:4: note: in expansion of macro 'Debug' 4000 | Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4007:4: note: in expansion of macro 'Debug' 4007 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4007:4: note: in expansion of macro 'Debug' 4007 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4012:4: note: in expansion of macro 'Debug' 4012 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4012:4: note: in expansion of macro 'Debug' 4012 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4017:4: note: in expansion of macro 'Debug' 4017 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4017:4: note: in expansion of macro 'Debug' 4017 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4024:4: note: in expansion of macro 'Debug' 4024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4024:4: note: in expansion of macro 'Debug' 4024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4029:3: note: in expansion of macro 'Debug' 4029 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4029:3: note: in expansion of macro 'Debug' 4029 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4038:4: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4038:4: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4044:4: note: in expansion of macro 'Debug' 4044 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4044:4: note: in expansion of macro 'Debug' 4044 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4051:4: note: in expansion of macro 'Debug' 4051 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4051:4: note: in expansion of macro 'Debug' 4051 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4059:4: note: in expansion of macro 'Debug' 4059 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4059:4: note: in expansion of macro 'Debug' 4059 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4109:6: note: in expansion of macro 'Debug' 4109 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4109:6: note: in expansion of macro 'Debug' 4109 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4129:7: note: in expansion of macro 'Debug' 4129 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4129:7: note: in expansion of macro 'Debug' 4129 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4149:5: note: in expansion of macro 'Debug' 4149 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4149:5: note: in expansion of macro 'Debug' 4149 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4156:4: note: in expansion of macro 'Debug' 4156 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4156:4: note: in expansion of macro 'Debug' 4156 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4162:4: note: in expansion of macro 'Debug' 4162 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4162:4: note: in expansion of macro 'Debug' 4162 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4170:4: note: in expansion of macro 'Debug' 4170 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4170:4: note: in expansion of macro 'Debug' 4170 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4180:5: note: in expansion of macro 'Debug' 4180 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4180:5: note: in expansion of macro 'Debug' 4180 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4195:4: note: in expansion of macro 'Debug' 4195 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4195:4: note: in expansion of macro 'Debug' 4195 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4211:5: note: in expansion of macro 'Debug' 4211 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4211:5: note: in expansion of macro 'Debug' 4211 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4222:5: note: in expansion of macro 'Debug' 4222 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4222:5: note: in expansion of macro 'Debug' 4222 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4233:5: note: in expansion of macro 'Debug' 4233 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4233:5: note: in expansion of macro 'Debug' 4233 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' 4243 | Debug( pcache_debug, "Template:\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' 4243 | Debug( pcache_debug, "Template:\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4244:3: note: in expansion of macro 'Debug' 4244 | Debug( pcache_debug, " query template: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4244:3: note: in expansion of macro 'Debug' 4244 | Debug( pcache_debug, " query template: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4250:3: note: in expansion of macro 'Debug' 4250 | Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4250:3: note: in expansion of macro 'Debug' 4250 | Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4253:5: note: in expansion of macro 'Debug' 4253 | Debug( pcache_debug, "\t%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4253:5: note: in expansion of macro 'Debug' 4253 | Debug( pcache_debug, "\t%s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4260:4: note: in expansion of macro 'Debug' 4260 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4260:4: note: in expansion of macro 'Debug' 4260 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4266:4: note: in expansion of macro 'Debug' 4266 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4266:4: note: in expansion of macro 'Debug' 4266 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4274:4: note: in expansion of macro 'Debug' 4274 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4274:4: note: in expansion of macro 'Debug' 4274 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4285:5: note: in expansion of macro 'Debug' 4285 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4285:5: note: in expansion of macro 'Debug' 4285 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4298:5: note: in expansion of macro 'Debug' 4298 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4298:5: note: in expansion of macro 'Debug' 4298 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4309:4: note: in expansion of macro 'Debug' 4309 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4309:4: note: in expansion of macro 'Debug' 4309 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4322:4: note: in expansion of macro 'Debug' 4322 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4322:4: note: in expansion of macro 'Debug' 4322 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4333:5: note: in expansion of macro 'Debug' 4333 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4333:5: note: in expansion of macro 'Debug' 4333 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4369:5: note: in expansion of macro 'Debug' 4369 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4369:5: note: in expansion of macro 'Debug' 4369 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4395:4: note: in expansion of macro 'Debug' 4395 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4395:4: note: in expansion of macro 'Debug' 4395 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4402:4: note: in expansion of macro 'Debug' 4402 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4402:4: note: in expansion of macro 'Debug' 4402 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4417:4: note: in expansion of macro 'Debug' 4417 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4417:4: note: in expansion of macro 'Debug' 4417 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4433:5: note: in expansion of macro 'Debug' 4433 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4433:5: note: in expansion of macro 'Debug' 4433 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4460:4: note: in expansion of macro 'Debug' 4460 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4460:4: note: in expansion of macro 'Debug' 4460 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ pcache.c: In function 'pcache_db_open2': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4613:4: note: in expansion of macro 'Debug' 4613 | Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4613:4: note: in expansion of macro 'Debug' 4613 | Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " | ^~~~~ pcache.c: In function 'pcache_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4722:5: note: in expansion of macro 'Debug' 4722 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4722:5: note: in expansion of macro 'Debug' 4722 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4726:5: note: in expansion of macro 'Debug' 4726 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4726:5: note: in expansion of macro 'Debug' 4726 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4731:4: note: in expansion of macro 'Debug' 4731 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4731:4: note: in expansion of macro 'Debug' 4731 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' 4737 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' 4737 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4738:3: note: in expansion of macro 'Debug' 4738 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4738:3: note: in expansion of macro 'Debug' 4738 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4739:3: note: in expansion of macro 'Debug' 4739 | Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4739:3: note: in expansion of macro 'Debug' 4739 | Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); | ^~~~~ pcache.c: In function 'pcache_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4860:3: note: in expansion of macro 'Debug' 4860 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4860:3: note: in expansion of macro 'Debug' 4860 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pcache_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5723:4: note: in expansion of macro 'Debug' 5723 | Debug( LDAP_DEBUG_ANY, "pcache_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5723:4: note: in expansion of macro 'Debug' 5723 | Debug( LDAP_DEBUG_ANY, "pcache_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5733:4: note: in expansion of macro 'Debug' 5733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5733:4: note: in expansion of macro 'Debug' 5733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5743:4: note: in expansion of macro 'Debug' 5743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5743:4: note: in expansion of macro 'Debug' 5743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/pcache.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.4 (cd .libs && rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.11.4 pcache-2.4.so.2) (cd .libs && rm -f pcache.so && ln -s pcache-2.4.so.2.11.4 pcache.so) creating pcache.la (cd .libs && rm -f pcache.la && ln -s ../pcache.la pcache.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c refint.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o In file included from ../slap.h:50, from refint.c:40: refint.c: In function 'refint_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' 255 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' 255 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ refint.c: In function 'refint_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ refint.c: In function 'refint_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' 445 | Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' 445 | Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", | ^~~~~ refint.c: In function 'refint_repair': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' 600 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' 600 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' 608 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' 608 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' 637 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' 637 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' 739 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' 739 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ refint.c: In function 'refint_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_ANY, "refint_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_ANY, "refint_initialize: " | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/refint.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.4 (cd .libs && rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.11.4 refint-2.4.so.2) (cd .libs && rm -f refint.so && ln -s refint-2.4.so.2.11.4 refint.so) creating refint.la (cd .libs && rm -f refint.la && ln -s ../refint.la refint.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c retcode.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o In file included from ../slap.h:50, from retcode.c:33: retcode.c: In function 'rc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' 1092 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' 1092 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' 1101 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' 1101 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' 1114 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' 1114 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' 1155 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' 1155 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' 1167 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' 1167 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' 1181 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' 1181 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' 1208 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' 1208 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ retcode.c: In function 'retcode_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' 1516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' 1516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' 1527 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' 1527 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/retcode.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.4 (cd .libs && rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.11.4 retcode-2.4.so.2) (cd .libs && rm -f retcode.so && ln -s retcode-2.4.so.2.11.4 retcode.so) creating retcode.la (cd .libs && rm -f retcode.la && ln -s ../retcode.la retcode.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwm.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o In file included from ../slap.h:50, from rwm.c:26: rwm.c: In function 'rwm_suffixmassage_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1669:5: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1669:5: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1685:4: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1685:4: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" | ^~~~~ rwm.c: In function 'rwm_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1817:4: note: in expansion of macro 'Debug' 1817 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1817:4: note: in expansion of macro 'Debug' 1817 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1831:4: note: in expansion of macro 'Debug' 1831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1831:4: note: in expansion of macro 'Debug' 1831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1849:4: note: in expansion of macro 'Debug' 1849 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1849:4: note: in expansion of macro 'Debug' 1849 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwmconf.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o In file included from ../slap.h:50, from rwmconf.c:33: rwmconf.c: In function 'rwm_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwmdn.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwmmap.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.4 (cd .libs && rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.11.4 rwm-2.4.so.2) (cd .libs && rm -f rwm.so && ln -s rwm-2.4.so.2.11.4 rwm.so) creating rwm.la (cd .libs && rm -f rwm.la && ln -s ../rwm.la rwm.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c seqmod.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/seqmod.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.4 (cd .libs && rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.11.4 seqmod-2.4.so.2) (cd .libs && rm -f seqmod.so && ln -s seqmod-2.4.so.2.11.4 seqmod.so) creating seqmod.la (cd .libs && rm -f seqmod.la && ln -s ../seqmod.la seqmod.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c sssvlv.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o In file included from ../slap.h:50, from sssvlv.c:34: sssvlv.c: In function 'select_value': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", | ^~~~~ sssvlv.c: In function 'get_ordering_rule': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' 1004 | Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' 1004 | Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' 1013 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' 1013 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sssvlv.c: In function 'build_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' 1097 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' 1097 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sssvlv.c: In function 'sssvlv_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", | ^~~~~ sssvlv.c: In function 'sssvlv_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/sssvlv.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.4 (cd .libs && rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.11.4 sssvlv-2.4.so.2) (cd .libs && rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.11.4 sssvlv.so) creating sssvlv.la (cd .libs && rm -f sssvlv.la && ln -s ../sssvlv.la sssvlv.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c syncprov.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o In file included from ../slap.h:50, from syncprov.c:27: syncprov.c: In function 'syncprov_state_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:241:3: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:241:3: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'syncprov_done_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:294:3: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:294:3: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'syncprov_sendinfo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:326:4: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendinfo: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:326:4: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendinfo: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:363:4: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:363:4: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:373:3: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'findbase_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:455:3: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:455:3: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); | ^~~~~ syncprov.c: In function 'syncprov_findbase': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:503:3: note: in expansion of macro 'Debug' 503 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_findbase: searching\n", op->o_log_prefix, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:503:3: note: in expansion of macro 'Debug' 503 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_findbase: searching\n", op->o_log_prefix, 0, 0 ); | ^~~~~ syncprov.c: In function 'syncprov_sendresp': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:908:3: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:908:3: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:944:3: note: in expansion of macro 'Debug' 944 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:944:3: note: in expansion of macro 'Debug' 944 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: " | ^~~~~ syncprov.c: In function 'syncprov_matchops': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1325:4: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1325:4: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1332:4: note: in expansion of macro 'Debug' 1332 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1332:4: note: in expansion of macro 'Debug' 1332 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", | ^~~~~ syncprov.c: In function 'syncprov_checkpoint': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1533:2: note: in expansion of macro 'Debug' 1533 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_checkpoint: running checkpoint\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1533:2: note: in expansion of macro 'Debug' 1533 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_checkpoint: running checkpoint\n", | ^~~~~ syncprov.c: In function 'syncprov_add_slog': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1671:6: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_add_slog: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1671:6: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_add_slog: " | ^~~~~ syncprov.c: In function 'syncprov_playlog': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1778:4: note: in expansion of macro 'Debug' 1778 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1778:4: note: in expansion of macro 'Debug' 1778 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1900:4: note: in expansion of macro 'Debug' 1900 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1900:4: note: in expansion of macro 'Debug' 1900 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: cookie=%s\n", | ^~~~~ syncprov.c: In function 'syncprov_search_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2483:4: note: in expansion of macro 'Debug' 2483 | Debug( LDAP_DEBUG_ANY, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2483:4: note: in expansion of macro 'Debug' 2483 | Debug( LDAP_DEBUG_ANY, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2552:4: note: in expansion of macro 'Debug' 2552 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2552:4: note: in expansion of macro 'Debug' 2552 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2591:5: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2591:5: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: " | ^~~~~ syncprov.c: In function 'syncprov_op_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2702:3: note: in expansion of macro 'Debug' 2702 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2702:3: note: in expansion of macro 'Debug' 2702 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2763:4: note: in expansion of macro 'Debug' 2763 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2763:4: note: in expansion of macro 'Debug' 2763 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2845:4: note: in expansion of macro 'Debug' 2845 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2845:4: note: in expansion of macro 'Debug' 2845 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2900:4: note: in expansion of macro 'Debug' 2900 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2900:4: note: in expansion of macro 'Debug' 2900 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2989:3: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2989:3: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ syncprov.c: In function 'sp_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3173:4: note: in expansion of macro 'Debug' 3173 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3173:4: note: in expansion of macro 'Debug' 3173 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3180:4: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3180:4: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3187:4: note: in expansion of macro 'Debug' 3187 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3187:4: note: in expansion of macro 'Debug' 3187 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3194:4: note: in expansion of macro 'Debug' 3194 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3194:4: note: in expansion of macro 'Debug' 3194 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3207:4: note: in expansion of macro 'Debug' 3207 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3207:4: note: in expansion of macro 'Debug' 3207 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ syncprov.c: In function 'syncprov_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3308:3: note: in expansion of macro 'Debug' 3308 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3308:3: note: in expansion of macro 'Debug' 3308 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3322:2: note: in expansion of macro 'Debug' 3322 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3322:2: note: in expansion of macro 'Debug' 3322 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3398:3: note: in expansion of macro 'Debug' 3398 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3398:3: note: in expansion of macro 'Debug' 3398 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ syncprov.c: In function 'syncprov_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3483:3: note: in expansion of macro 'Debug' 3483 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3483:3: note: in expansion of macro 'Debug' 3483 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncprov.c: In function 'syncprov_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3669:3: note: in expansion of macro 'Debug' 3669 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3669:3: note: in expansion of macro 'Debug' 3669 | Debug( LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/syncprov.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.4 (cd .libs && rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.11.4 syncprov-2.4.so.2) (cd .libs && rm -f syncprov.so && ln -s syncprov-2.4.so.2.11.4 syncprov.so) creating syncprov.la (cd .libs && rm -f syncprov.la && ln -s ../syncprov.la syncprov.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c translucent.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o In file included from ../slap.h:50, from translucent.c:31: translucent.c: In function 'translucent_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:132:2: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:132:2: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_cfadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:158:2: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:158:2: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:219:3: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:219:3: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ translucent.c: In function 'glue_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:248:2: note: in expansion of macro 'Debug' 248 | Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:248:2: note: in expansion of macro 'Debug' 248 | Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); | ^~~~~ translucent.c: In function 'translucent_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:313:2: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:313:2: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", | ^~~~~ translucent.c: In function 'translucent_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:337:2: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:337:2: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", | ^~~~~ translucent.c: In function 'translucent_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:363:2: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:363:2: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", | ^~~~~ translucent.c: In function 'translucent_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:405:2: note: in expansion of macro 'Debug' 405 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:405:2: note: in expansion of macro 'Debug' 405 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:448:3: note: in expansion of macro 'Debug' 448 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:448:3: note: in expansion of macro 'Debug' 448 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:469:5: note: in expansion of macro 'Debug' 469 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:469:5: note: in expansion of macro 'Debug' 469 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:523:2: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:523:2: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:529:4: note: in expansion of macro 'Debug' 529 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:529:4: note: in expansion of macro 'Debug' 529 | Debug(LDAP_DEBUG_ANY, | ^~~~~ translucent.c: In function 'translucent_exop': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:731:2: note: in expansion of macro 'Debug' 731 | Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:731:2: note: in expansion of macro 'Debug' 731 | Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", | ^~~~~ translucent.c: In function 'translucent_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:795:2: note: in expansion of macro 'Debug' 795 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:795:2: note: in expansion of macro 'Debug' 795 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", | ^~~~~ translucent.c: In function 'translucent_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1077:2: note: in expansion of macro 'Debug' 1077 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1077:2: note: in expansion of macro 'Debug' 1077 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", | ^~~~~ translucent.c: In function 'translucent_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1186:2: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1186:2: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", | ^~~~~ translucent.c: In function 'translucent_connection_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1228:2: note: in expansion of macro 'Debug' 1228 | Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1228:2: note: in expansion of macro 'Debug' 1228 | Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1253:2: note: in expansion of macro 'Debug' 1253 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1253:2: note: in expansion of macro 'Debug' 1253 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", | ^~~~~ translucent.c: In function 'translucent_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1273:2: note: in expansion of macro 'Debug' 1273 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1273:2: note: in expansion of macro 'Debug' 1273 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1282:3: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1282:3: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1302:2: note: in expansion of macro 'Debug' 1302 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1302:2: note: in expansion of macro 'Debug' 1302 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1315:9: note: in expansion of macro 'Debug' 1315 | if(rc) Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1315:9: note: in expansion of macro 'Debug' 1315 | if(rc) Debug(LDAP_DEBUG_TRACE, | ^~~~~ translucent.c: In function 'translucent_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1334:2: note: in expansion of macro 'Debug' 1334 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1334:2: note: in expansion of macro 'Debug' 1334 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1357:2: note: in expansion of macro 'Debug' 1357 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1357:2: note: in expansion of macro 'Debug' 1357 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1392:2: note: in expansion of macro 'Debug' 1392 | Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1392:2: note: in expansion of macro 'Debug' 1392 | Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/translucent.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.4 (cd .libs && rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.11.4 translucent-2.4.so.2) (cd .libs && rm -f translucent.so && ln -s translucent-2.4.so.2.11.4 translucent.so) creating translucent.la (cd .libs && rm -f translucent.la && ln -s ../translucent.la translucent.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unique.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o In file included from ../slap.h:50, from unique.c:33: unique.c: In function 'unique_new_domain_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' 213 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' 213 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' 290 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' 290 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_new_domain': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' 387 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' 387 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_cf_base': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' 438 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' 438 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' 446 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' 446 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' 455 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' 455 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_cf_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' 551 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' 551 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' 562 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' 562 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' 624 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' 624 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_cf_strict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' 672 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' 672 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_cf_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' 754 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' 754 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); | ^~~~~ unique.c: In function 'unique_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' 811 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' 811 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); | ^~~~~ unique.c: In function 'count_attr_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' 851 | Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' 851 | Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", | ^~~~~ unique.c: In function 'unique_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' 969 | Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' 969 | Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' 1009 | Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' 1009 | Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); | ^~~~~ unique.c: In function 'unique_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' 1038 | Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' 1038 | Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' 1047 | Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' 1047 | Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ unique.c: In function 'unique_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' 1170 | Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' 1170 | Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' 1174 | Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' 1174 | Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ unique.c: In function 'unique_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' 1298 | Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' 1298 | Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' 1309 | Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' 1309 | Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/unique.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.4 (cd .libs && rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.11.4 unique-2.4.so.2) (cd .libs && rm -f unique.so && ln -s unique-2.4.so.2.11.4 unique.so) creating unique.la (cd .libs && rm -f unique.la && ln -s ../unique.la unique.la) /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c valsort.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../../include -I../../../include -I.. -I./.. -I/usr/kerberos/include -D_GNU_SOURCE -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o In file included from ../slap.h:50, from valsort.c:35: valsort.c: In function 'valsort_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' 322 | Debug(LDAP_DEBUG_TRACE, "weights misformatted " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' 322 | Debug(LDAP_DEBUG_TRACE, "weights misformatted " | ^~~~~ valsort.c: In function 'valsort_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' 409 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' 409 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' 417 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' 417 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ valsort.c: In function 'valsort_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' 456 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' 456 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' 464 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' 464 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ valsort.c: In function 'valsort_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' 562 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' 562 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/valsort.o .libs/version.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.4 (cd .libs && rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.11.4 valsort-2.4.so.2) (cd .libs && rm -f valsort.so && ln -s valsort-2.4.so.2.11.4 valsort.so) creating valsort.la (cd .libs && rm -f valsort.la && ln -s ../valsort.la valsort.la) make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Entering subdirectory tests make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests Entering subdirectory progs make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-tester.o slapd-tester.c cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-common.o slapd-common.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv mkdir .libs cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-tester slapd-tester.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-tester cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-search.o slapd-search.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-search slapd-search.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-search cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-read.o slapd-read.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-read slapd-read.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-read cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-addel.o slapd-addel.c slapd-addel.c: In function 'main': slapd-addel.c:176:36: warning: comparison between pointer and zero character constant [-Wpointer-compare] 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^~ slapd-addel.c:176:29: note: did you mean to dereference the pointer? 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^ /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-addel slapd-addel.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-addel cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-modrdn.o slapd-modrdn.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-modrdn cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-modify.o slapd-modify.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-modify slapd-modify.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-modify cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-bind.o slapd-bind.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-bind slapd-bind.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-bind cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o slapd-mtread.o slapd-mtread.c slapd-mtread.c: In function 'do_conn': slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 598 | thread_verbose( -1, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_read.constprop': slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 793 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 798 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 427 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 438 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 649 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 678 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 701 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 723 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 777 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onerwthread': slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 529 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:43: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 561 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:866, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/slapd-mtread slapd-mtread.o slapd-common.o -L/usr/kerberos/lib64 ../../libraries/libldap_r/.libs/libldap_r.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so -pthread ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating slapd-mtread cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -I../../include -I../../include -I/usr/kerberos/include -D_GNU_SOURCE -I/usr/kerberos/include -D_GNU_SOURCE -c -o ldif-filter.o ldif-filter.c /bin/sh ../../libtool --mode=link cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -lresolv cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -o .libs/ldif-filter ldif-filter.o -L/usr/kerberos/lib64 ../../libraries/libldap/.libs/libldap.so /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -lresolv creating ldif-filter make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Entering subdirectory doc make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc Entering subdirectory man make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man Entering subdirectory man1 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' ++ pwd + export LIBTOOL=/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libtool + LIBTOOL=/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libtool + '[' -d /usr/kerberos/lib64 ']' + perl -p -i.noradius -e s/pw-radius.la//g contrib/slapd-modules/passwd/Makefile + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/addpartial libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/addpartial' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c addpartial-overlay.c mkdir .libs gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c addpartial-overlay.c -fPIC -DPIC -o .libs/addpartial-overlay.o In file included from ../../../servers/slapd/slap.h:50, from addpartial-overlay.c:33: addpartial-overlay.c: In function 'addpartial_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:53:5: note: in expansion of macro 'Debug' 53 | Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:53:5: note: in expansion of macro 'Debug' 53 | Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:67:9: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:67:9: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:74:9: note: in expansion of macro 'Debug' 74 | Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:74:9: note: in expansion of macro 'Debug' 74 | Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:86:13: note: in expansion of macro 'Debug' 86 | Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:86:13: note: in expansion of macro 'Debug' 86 | Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:97:21: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:97:21: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:120:21: note: in expansion of macro 'Debug' 120 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:120:21: note: in expansion of macro 'Debug' 120 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:136:25: note: in expansion of macro 'Debug' 136 | Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:136:25: note: in expansion of macro 'Debug' 136 | Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:172:33: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:172:33: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:221:21: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:221:21: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:240:21: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:240:21: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:257:17: note: in expansion of macro 'Debug' 257 | Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:257:17: note: in expansion of macro 'Debug' 257 | Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:272:17: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:272:17: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:283:21: note: in expansion of macro 'Debug' 283 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:283:21: note: in expansion of macro 'Debug' 283 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:289:21: note: in expansion of macro 'Debug' 289 | Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:289:21: note: in expansion of macro 'Debug' 289 | Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:298:17: note: in expansion of macro 'Debug' 298 | Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:298:17: note: in expansion of macro 'Debug' 298 | Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:309:17: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:309:17: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:315:13: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:315:13: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n", | ^~~~~ ../../../include/ldap_log.h:175:4: warning: 'r' may be used uninitialized in this function [-Wmaybe-uninitialized] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~~~~~~~ addpartial-overlay.c:162:33: note: 'r' was declared here 162 | int r; | ^ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c addpartial-overlay.c -o addpartial-overlay.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o addpartial.la addpartial-overlay.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/addpartial-overlay.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,addpartial.so.0 -o .libs/addpartial.so.0.0.0 (cd .libs && rm -f addpartial.so.0 && ln -s addpartial.so.0.0.0 addpartial.so.0) (cd .libs && rm -f addpartial.so && ln -s addpartial.so.0.0.0 addpartial.so) ar cru .libs/addpartial.a addpartial-overlay.o aarch64-mageia-linux-gnu-ranlib .libs/addpartial.a creating addpartial.la (cd .libs && rm -f addpartial.la && ln -s ../addpartial.la addpartial.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/addpartial' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/allop libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allop' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c allop.c mkdir .libs gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c allop.c -fPIC -DPIC -o .libs/allop.o gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c allop.c -o allop.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o allop.la allop.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/allop.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,allop.so.0 -o .libs/allop.so.0.0.0 (cd .libs && rm -f allop.so.0 && ln -s allop.so.0.0.0 allop.so.0) (cd .libs && rm -f allop.so && ln -s allop.so.0.0.0 allop.so) ar cru .libs/allop.a allop.o aarch64-mageia-linux-gnu-ranlib .libs/allop.a creating allop.la (cd .libs && rm -f allop.la && ln -s ../allop.la allop.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allop' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/allowed libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allowed' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c allowed.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c allowed.c -fPIC -DPIC -o .libs/allowed.o In file included from ../../../servers/slapd/slap.h:50, from allowed.c:47: allowed.c: In function 'aa_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ allowed.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ allowed.c:490:4: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ gcc -g -O2 -Wall -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c allowed.c -o allowed.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o allowed.la allowed.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/allowed.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,allowed.so.0 -o .libs/allowed.so.0.0.0 (cd .libs && rm -f allowed.so.0 && ln -s allowed.so.0.0.0 allowed.so.0) (cd .libs && rm -f allowed.so && ln -s allowed.so.0.0.0 allowed.so) ar cru .libs/allowed.a allowed.o aarch64-mageia-linux-gnu-ranlib .libs/allowed.a creating allowed.la (cd .libs && rm -f allowed.la && ln -s ../allowed.la allowed.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allowed' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/autogroup libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/autogroup' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c mkdir .libs gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o In file included from ../../../servers/slapd/slap.h:50, from autogroup.c:33: autogroup.c: In function 'autogroup_add_member_to_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:121:2: note: in expansion of macro 'Debug' 121 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:121:2: note: in expansion of macro 'Debug' 121 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_member_values_to_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:184:2: note: in expansion of macro 'Debug' 184 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:184:2: note: in expansion of macro 'Debug' 184 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_delete_member_from_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:240:3: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:240:3: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:247:3: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:247:3: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_delete_member_values_from_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_member_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:374:3: note: in expansion of macro 'Debug' 374 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:374:3: note: in expansion of macro 'Debug' 374 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_member_search_modify_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:430:3: note: in expansion of macro 'Debug' 430 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:430:3: note: in expansion of macro 'Debug' 430 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_members_from_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:502:2: note: in expansion of macro 'Debug' 502 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:502:2: note: in expansion of macro 'Debug' 502 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:606:4: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:606:4: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:613:2: note: in expansion of macro 'Debug' 613 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:613:2: note: in expansion of macro 'Debug' 613 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:620:5: note: in expansion of macro 'Debug' 620 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:620:5: note: in expansion of macro 'Debug' 620 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:646:3: note: in expansion of macro 'Debug' 646 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:646:3: note: in expansion of macro 'Debug' 646 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:653:5: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:653:5: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:669:5: note: in expansion of macro 'Debug' 669 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:669:5: note: in expansion of macro 'Debug' 669 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:678:5: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:678:5: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:691:6: note: in expansion of macro 'Debug' 691 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:691:6: note: in expansion of macro 'Debug' 691 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:706:6: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:706:6: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:735:4: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:735:4: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_group_add_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:770:3: note: in expansion of macro 'Debug' 770 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:770:3: note: in expansion of macro 'Debug' 770 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:863:2: note: in expansion of macro 'Debug' 863 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:863:2: note: in expansion of macro 'Debug' 863 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_delete_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:912:2: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:912:2: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:952:2: note: in expansion of macro 'Debug' 952 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:952:2: note: in expansion of macro 'Debug' 952 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_delete_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:975:2: note: in expansion of macro 'Debug' 975 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:975:2: note: in expansion of macro 'Debug' 975 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:981:3: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:981:3: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ autogroup.c:963:27: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable] 963 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from autogroup.c:33: autogroup.c: In function 'autogroup_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1100:4: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1100:4: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1118:4: note: in expansion of macro 'Debug' 1118 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1118:4: note: in expansion of macro 'Debug' 1118 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1124:5: note: in expansion of macro 'Debug' 1124 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1124:5: note: in expansion of macro 'Debug' 1124 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1133:5: note: in expansion of macro 'Debug' 1133 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1133:5: note: in expansion of macro 'Debug' 1133 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1154:8: note: in expansion of macro 'Debug' 1154 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1154:8: note: in expansion of macro 'Debug' 1154 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1204:7: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1204:7: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1313:4: note: in expansion of macro 'Debug' 1313 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1313:4: note: in expansion of macro 'Debug' 1313 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1319:5: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1319:5: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1328:5: note: in expansion of macro 'Debug' 1328 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1328:5: note: in expansion of macro 'Debug' 1328 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1358:10: note: in expansion of macro 'Debug' 1358 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1358:10: note: in expansion of macro 'Debug' 1358 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1420:6: note: in expansion of macro 'Debug' 1420 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1420:6: note: in expansion of macro 'Debug' 1420 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_modify_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1531:2: note: in expansion of macro 'Debug' 1531 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1531:2: note: in expansion of macro 'Debug' 1531 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1536:3: note: in expansion of macro 'Debug' 1536 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1536:3: note: in expansion of macro 'Debug' 1536 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1575:3: note: in expansion of macro 'Debug' 1575 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1575:3: note: in expansion of macro 'Debug' 1575 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1602:8: note: in expansion of macro 'Debug' 1602 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1602:8: note: in expansion of macro 'Debug' 1602 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_modrdn_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1639:2: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1639:2: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1644:3: note: in expansion of macro 'Debug' 1644 | Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1644:3: note: in expansion of macro 'Debug' 1644 | Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_build_def_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1685:2: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1685:2: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); | ^~~~~ autogroup.c: In function 'ag_cfgen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1758:2: note: in expansion of macro 'Debug' 1758 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1758:2: note: in expansion of macro 'Debug' 1758 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1918:4: note: in expansion of macro 'Debug' 1918 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1918:4: note: in expansion of macro 'Debug' 1918 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1930:4: note: in expansion of macro 'Debug' 1930 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1930:4: note: in expansion of macro 'Debug' 1930 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ autogroup.c:1937:5: warning: too many arguments for format [-Wformat-extra-args] 1937 | "\"autogroup-attrset \": " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from autogroup.c:33: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1941:4: note: in expansion of macro 'Debug' 1941 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1941:4: note: in expansion of macro 'Debug' 1941 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1952:4: note: in expansion of macro 'Debug' 1952 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1952:4: note: in expansion of macro 'Debug' 1952 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1966:5: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1966:5: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1983:6: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1983:6: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2017:4: note: in expansion of macro 'Debug' 2017 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2017:4: note: in expansion of macro 'Debug' 2017 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2029:4: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2029:4: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ autogroup.c: In function 'autogroup_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2068:2: note: in expansion of macro 'Debug' 2068 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2068:2: note: in expansion of macro 'Debug' 2068 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2140:2: note: in expansion of macro 'Debug' 2140 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2140:2: note: in expansion of macro 'Debug' 2140 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2182:2: note: in expansion of macro 'Debug' 2182 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2182:2: note: in expansion of macro 'Debug' 2182 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); | ^~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o autogroup.la autogroup.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/autogroup.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 (cd .libs && rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0) (cd .libs && rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so) ar cru .libs/autogroup.a autogroup.o aarch64-mageia-linux-gnu-ranlib .libs/autogroup.a creating autogroup.la (cd .libs && rm -f autogroup.la && ln -s ../autogroup.la autogroup.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/autogroup' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/cloak libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/cloak' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c cloak.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c cloak.c -fPIC -DPIC -o .libs/cloak.o cloak.c: In function 'cloak_cfgen': cloak.c:93:17: warning: left-hand operand of comma expression has no effect [-Wunused-value] 93 | ci_next, c->valx < 0 || i < c->valx; | ^ In file included from ../../../servers/slapd/slap.h:50, from cloak.c:32: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:131:5: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:131:5: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:142:4: note: in expansion of macro 'Debug' 142 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:142:4: note: in expansion of macro 'Debug' 142 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ cloak.c:148:35: warning: left-hand operand of comma expression has no effect [-Wunused-value] 148 | c->valx < 0 || i < c->valx, *cip; | ^ In file included from ../../../servers/slapd/slap.h:50, from cloak.c:32: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:155:5: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:155:5: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ cloak.c: In function 'cloak_search_response_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:237:4: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:237:4: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n", | ^~~~~ cloak.c:246:4: warning: implicit declaration of function 'attr_clean'; did you mean 'entry_clean'? [-Wimplicit-function-declaration] 246 | attr_clean( a ); | ^~~~~~~~~~ | entry_clean gcc -g -O2 -Wall -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c cloak.c -o cloak.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o cloak.la cloak.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/cloak.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,cloak.so.0 -o .libs/cloak.so.0.0.0 (cd .libs && rm -f cloak.so.0 && ln -s cloak.so.0.0.0 cloak.so.0) (cd .libs && rm -f cloak.so && ln -s cloak.so.0.0.0 cloak.so) ar cru .libs/cloak.a cloak.o aarch64-mageia-linux-gnu-ranlib .libs/cloak.a creating cloak.la (cd .libs && rm -f cloak.la && ln -s ../cloak.la cloak.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/cloak' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/denyop libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/denyop' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c denyop.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c denyop.c -fPIC -DPIC -o .libs/denyop.o In file included from ../../../servers/slapd/slap.h:50, from denyop.c:30: denyop.c: In function 'denyop_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ denyop.c:141:4: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ denyop.c:141:4: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ gcc -g -O2 -Wall -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c denyop.c -o denyop.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o denyop.la denyop.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/denyop.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,denyop.so.0 -o .libs/denyop.so.0.0.0 (cd .libs && rm -f denyop.so.0 && ln -s denyop.so.0.0.0 denyop.so.0) (cd .libs && rm -f denyop.so && ln -s denyop.so.0.0.0 denyop.so) ar cru .libs/denyop.a denyop.o aarch64-mageia-linux-gnu-ranlib .libs/denyop.a creating denyop.la (cd .libs && rm -f denyop.la && ln -s ../denyop.la denyop.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/denyop' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/dsaschema libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/dsaschema' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c dsaschema.c mkdir .libs gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c dsaschema.c -fPIC -DPIC -o .libs/dsaschema.o dsaschema.c: In function 'dsaschema_read_config': dsaschema.c:249:24: warning: 'savelineno' may be used uninitialized in this function [-Wmaybe-uninitialized] 249 | lineno = savelineno - 1; | ~~~~~~~~~~~^~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c dsaschema.c -o dsaschema.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o dsaschema.la dsaschema.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dsaschema.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dsaschema.so.0 -o .libs/dsaschema.so.0.0.0 (cd .libs && rm -f dsaschema.so.0 && ln -s dsaschema.so.0.0.0 dsaschema.so.0) (cd .libs && rm -f dsaschema.so && ln -s dsaschema.so.0.0.0 dsaschema.so) ar cru .libs/dsaschema.a dsaschema.o aarch64-mageia-linux-gnu-ranlib .libs/dsaschema.a creating dsaschema.la (cd .libs && rm -f dsaschema.la && ln -s ../dsaschema.la dsaschema.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/dsaschema' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/dupent libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/dupent' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c dupent.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c dupent.c -fPIC -DPIC -o .libs/dupent.o In file included from ../../../servers/slapd/slap.h:50, from dupent.c:46: dupent.c: In function 'dupent_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dupent.c:536:3: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dupent.c:536:3: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ gcc -g -O2 -Wall -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c dupent.c -o dupent.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o dupent.la dupent.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/dupent.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dupent.so.0 -o .libs/dupent.so.0.0.0 (cd .libs && rm -f dupent.so.0 && ln -s dupent.so.0.0.0 dupent.so.0) (cd .libs && rm -f dupent.so && ln -s dupent.so.0.0.0 dupent.so) ar cru .libs/dupent.a dupent.o aarch64-mageia-linux-gnu-ranlib .libs/dupent.a creating dupent.la (cd .libs && rm -f dupent.la && ln -s ../dupent.la dupent.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/dupent' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/kinit libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/kinit' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c kinit.c mkdir .libs gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c kinit.c -fPIC -DPIC -o .libs/kinit.o kinit.c: In function 'kinit_initialize': kinit.c:204:15: warning: variable 'task' set but not used [-Wunused-but-set-variable] 204 | struct re_s *task = NULL; | ^~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c kinit.c -o kinit.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o kinit.la kinit.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lkrb5 cc -shared .libs/kinit.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -lkrb5 -Wl,-soname -Wl,kinit.so.0 -o .libs/kinit.so.0.0.0 (cd .libs && rm -f kinit.so.0 && ln -s kinit.so.0.0.0 kinit.so.0) (cd .libs && rm -f kinit.so && ln -s kinit.so.0.0.0 kinit.so) ar cru .libs/kinit.a kinit.o aarch64-mageia-linux-gnu-ranlib .libs/kinit.a creating kinit.la (cd .libs && rm -f kinit.la && ln -s ../kinit.la kinit.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/kinit' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/lastbind libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastbind' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o In file included from ../../../servers/slapd/slap.h:50, from lastbind.c:34: lastbind.c: In function 'lastbind_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastbind.c:290:4: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastbind.c:290:4: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_ANY, | ^~~~~ gcc -g -O2 -Wall -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o lastbind.la lastbind.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/lastbind.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 (cd .libs && rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0) (cd .libs && rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so) ar cru .libs/lastbind.a lastbind.o aarch64-mageia-linux-gnu-ranlib .libs/lastbind.a creating lastbind.la (cd .libs && rm -f lastbind.la && ln -s ../lastbind.la lastbind.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastbind' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/lastmod libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastmod' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastmod.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastmod.c -fPIC -DPIC -o .libs/lastmod.o In file included from ../../../servers/slapd/slap.h:50, from lastmod.c:30: lastmod.c: In function 'lastmod_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:757:5: note: in expansion of macro 'Debug' 757 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:757:5: note: in expansion of macro 'Debug' 757 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:771:5: note: in expansion of macro 'Debug' 771 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:771:5: note: in expansion of macro 'Debug' 771 | Debug( LDAP_DEBUG_ANY, | ^~~~~ lastmod.c:746:16: warning: unused variable 'text' [-Wunused-variable] 746 | const char *text; | ^~~~ gcc -g -O2 -Wall -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastmod.c -o lastmod.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o lastmod.la lastmod.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/lastmod.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,lastmod.so.0 -o .libs/lastmod.so.0.0.0 (cd .libs && rm -f lastmod.so.0 && ln -s lastmod.so.0.0.0 lastmod.so.0) (cd .libs && rm -f lastmod.so && ln -s lastmod.so.0.0.0 lastmod.so) ar cru .libs/lastmod.a lastmod.o aarch64-mageia-linux-gnu-ranlib .libs/lastmod.a creating lastmod.la (cd .libs && rm -f lastmod.la && ln -s ../lastmod.la lastmod.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastmod' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/noopsrch libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/noopsrch' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c noopsrch.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c noopsrch.c -fPIC -DPIC -o .libs/noopsrch.o In file included from ../../../servers/slapd/slap.h:50, from noopsrch.c:31: noopsrch.c: In function 'noopsrch_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ noopsrch.c:204:4: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ noopsrch.c:204:4: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ gcc -g -O2 -Wall -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c noopsrch.c -o noopsrch.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o noopsrch.la noopsrch.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/noopsrch.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,noopsrch.so.0 -o .libs/noopsrch.so.0.0.0 (cd .libs && rm -f noopsrch.so.0 && ln -s noopsrch.so.0.0.0 noopsrch.so.0) (cd .libs && rm -f noopsrch.so && ln -s noopsrch.so.0.0.0 noopsrch.so) ar cru .libs/noopsrch.a noopsrch.o aarch64-mageia-linux-gnu-ranlib .libs/noopsrch.a creating noopsrch.la (cd .libs && rm -f noopsrch.la && ln -s ../noopsrch.la noopsrch.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/noopsrch' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/nssov libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/nssov' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c mkdir .libs gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -fPIC -DPIC -o .libs/alias.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from alias.c:23: alias.c: In function 'write_alias': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:63:4: note: in expansion of macro 'Debug' 63 | Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:63:4: note: in expansion of macro 'Debug' 63 | Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ alias.c:86:3: note: in expansion of macro 'WRITE_INT32' 86 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ alias.c:86:3: note: in expansion of macro 'WRITE_INT32' 86 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ alias.c:87:3: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:150:5: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:150:5: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:159:5: note: in expansion of macro 'WRITE_INT32' 159 | WRITE_INT32(fp, tmp3int32); \ | ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:159:5: note: in expansion of macro 'WRITE_INT32' 159 | WRITE_INT32(fp, tmp3int32); \ | ^~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:3: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ In file included from alias.c:23: alias.c: In function 'nssov_alias_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ alias.c:100:2: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:103:2: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:103:2: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from alias.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from alias.c:23: alias.c: In function 'nssov_alias_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:113:2: note: in expansion of macro 'Debug' 113 | Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:113:2: note: in expansion of macro 'Debug' 113 | Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from alias.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -o alias.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -fPIC -DPIC -o .libs/ether.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ether.c: In function 'write_ether': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:79:4: note: in expansion of macro 'Debug' 79 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:79:4: note: in expansion of macro 'Debug' 79 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:97:4: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:97:4: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ether.c:114:4: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ether.c:114:4: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ ether.c:115:4: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro 'WRITE' 62 | WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); | ^~~~~ ether.c:116:4: note: in expansion of macro 'WRITE_ETHER' 116 | WRITE_ETHER(cbp->fp,ethers[j]); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro 'WRITE' 62 | WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); | ^~~~~ ether.c:116:4: note: in expansion of macro 'WRITE_ETHER' 116 | WRITE_ETHER(cbp->fp,ethers[j]); | ^~~~~~~~~~~ In file included from ether.c:23: ether.c: In function 'nssov_ether_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ ether.c:129:2: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:132:2: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:132:2: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from ether.c:23: ether.c: In function 'nssov_ether_byether': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ether.c:144:2: note: in expansion of macro 'READ' 144 | READ(fp,&addr,sizeof(uint8_t[6])); | ^~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ether.c:144:2: note: in expansion of macro 'READ' 144 | READ(fp,&addr,sizeof(uint8_t[6])); | ^~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:153:2: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:153:2: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from ether.c:23: ether.c: In function 'nssov_ether_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:164:2: note: in expansion of macro 'Debug' 164 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:164:2: note: in expansion of macro 'Debug' 164 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -o ether.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -fPIC -DPIC -o .libs/group.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: group.c: In function 'write_group': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:154:4: note: in expansion of macro 'Debug' 154 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:154:4: note: in expansion of macro 'Debug' 154 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:172:4: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:172:4: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:234:4: note: in expansion of macro 'Debug' 234 | Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:234:4: note: in expansion of macro 'Debug' 234 | Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:251:5: note: in expansion of macro 'WRITE_INT32' 251 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:251:5: note: in expansion of macro 'WRITE_INT32' 251 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:252:5: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:253:5: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:254:5: note: in expansion of macro 'WRITE_INT32' 254 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:254:5: note: in expansion of macro 'WRITE_INT32' 254 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:256:5: note: in expansion of macro 'WRITE_INT32' 256 | WRITE_INT32(cbp->fp,nummembers); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:256:5: note: in expansion of macro 'WRITE_INT32' 256 | WRITE_INT32(cbp->fp,nummembers); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:261:7: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ In file included from group.c:23: group.c: In function 'nssov_group_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:280:2: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:284:3: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:284:3: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:291:2: note: in expansion of macro 'Debug' 291 | Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:291:2: note: in expansion of macro 'Debug' 291 | Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from group.c:23: group.c: In function 'nssov_group_bygid': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:302:2: note: in expansion of macro 'READ_INT32' 302 | READ_INT32(fp,gid); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:302:2: note: in expansion of macro 'READ_INT32' 302 | READ_INT32(fp,gid); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:309:2: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:309:2: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from group.c:23: group.c: In function 'nssov_group_bymember': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:319:2: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:323:3: note: in expansion of macro 'Debug' 323 | Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:323:3: note: in expansion of macro 'Debug' 323 | Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:330:2: note: in expansion of macro 'Debug' 330 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:330:2: note: in expansion of macro 'Debug' 330 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from group.c:23: group.c: In function 'nssov_group_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:343:2: note: in expansion of macro 'Debug' 343 | Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:343:2: note: in expansion of macro 'Debug' 343 | Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -o group.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -fPIC -DPIC -o .libs/host.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: host.c: In function 'write_host': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:64:3: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:64:3: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:87:3: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:87:3: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:94:2: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:94:2: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:97:3: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:97:3: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:99:3: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:99:3: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:105:2: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:105:2: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ In file included from host.c:23: host.c: In function 'nssov_host_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ host.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:124:2: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:124:2: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from host.c:23: host.c: In function 'nssov_host_byaddr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:142:3: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:142:3: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:147:2: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:147:2: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from host.c:23: host.c: In function 'nssov_host_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:158:2: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:158:2: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -o host.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from netgroup.c:23: netgroup.c: In function 'write_string_stripspace_len': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:56:3: note: in expansion of macro 'WRITE_INT32' 56 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:56:3: note: in expansion of macro 'WRITE_INT32' 56 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:67:3: note: in expansion of macro 'WRITE_INT32' 67 | WRITE_INT32(fp,j-i); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:67:3: note: in expansion of macro 'WRITE_INT32' 67 | WRITE_INT32(fp,j-i); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:4: note: in expansion of macro 'WRITE' 71 | WRITE(fp,str+i,j-i); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:4: note: in expansion of macro 'WRITE' 71 | WRITE(fp,str+i,j-i); | ^~~~~ netgroup.c: In function 'write_netgroup_triple': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:96:3: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:96:3: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:106:3: note: in expansion of macro 'Debug' 106 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:106:3: note: in expansion of macro 'Debug' 106 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:117:3: note: in expansion of macro 'Debug' 117 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:117:3: note: in expansion of macro 'Debug' 117 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:128:3: note: in expansion of macro 'Debug' 128 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:128:3: note: in expansion of macro 'Debug' 128 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:139:3: note: in expansion of macro 'Debug' 139 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:139:3: note: in expansion of macro 'Debug' 139 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:143:2: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:143:2: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:144:2: note: in expansion of macro 'WRITE_INT32' 144 | WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:144:2: note: in expansion of macro 'WRITE_INT32' 144 | WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); | ^~~~~~~~~~~ netgroup.c: In function 'write_netgroup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:174:4: note: in expansion of macro 'WRITE_INT32' 174 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:174:4: note: in expansion of macro 'WRITE_INT32' 174 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:176:4: note: in expansion of macro 'WRITE_INT32' 176 | WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:176:4: note: in expansion of macro 'WRITE_INT32' 176 | WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); | ^~~~~~~~~~~ In file included from netgroup.c:23: netgroup.c: In function 'nssov_netgroup_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ netgroup.c:193:2: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:196:2: note: in expansion of macro 'Debug' 196 | Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:196:2: note: in expansion of macro 'Debug' 196 | Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from netgroup.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -o netgroup.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -fPIC -DPIC -o .libs/network.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: network.c: In function 'write_network': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:64:3: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:64:3: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:87:3: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:87:3: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:94:2: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:94:2: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:95:2: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:97:3: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:97:3: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:99:3: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:99:3: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:103:3: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:105:2: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:105:2: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ In file included from network.c:23: network.c: In function 'nssov_network_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ network.c:121:2: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:124:2: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:124:2: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from network.c:23: network.c: In function 'nssov_network_byaddr': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:142:3: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:142:3: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:147:2: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:147:2: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from network.c:23: network.c: In function 'nssov_network_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:158:2: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:158:2: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -o network.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -fPIC -DPIC -o .libs/nssov.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from nssov.c:24: nssov.c: In function 'write_address': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:141:3: note: in expansion of macro 'WRITE_INT32' 141 | WRITE_INT32(fp,AF_INET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:141:3: note: in expansion of macro 'WRITE_INT32' 141 | WRITE_INT32(fp,AF_INET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:143:3: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,sizeof(struct in_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:143:3: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,sizeof(struct in_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:3: note: in expansion of macro 'WRITE' 145 | WRITE(fp,&ipv4addr,sizeof(struct in_addr)); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:3: note: in expansion of macro 'WRITE' 145 | WRITE(fp,&ipv4addr,sizeof(struct in_addr)); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:150:3: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp,AF_INET6); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:150:3: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp,AF_INET6); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:152:3: note: in expansion of macro 'WRITE_INT32' 152 | WRITE_INT32(fp,sizeof(struct in6_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:152:3: note: in expansion of macro 'WRITE_INT32' 152 | WRITE_INT32(fp,sizeof(struct in6_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:3: note: in expansion of macro 'WRITE' 154 | WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:3: note: in expansion of macro 'WRITE' 154 | WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:161:3: note: in expansion of macro 'Debug' 161 | Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:161:3: note: in expansion of macro 'Debug' 161 | Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:163:3: note: in expansion of macro 'WRITE_INT32' 163 | WRITE_INT32(fp,-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:163:3: note: in expansion of macro 'WRITE_INT32' 163 | WRITE_INT32(fp,-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:165:3: note: in expansion of macro 'WRITE_INT32' 165 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:165:3: note: in expansion of macro 'WRITE_INT32' 165 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ nssov.c: In function 'read_address': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:176:2: note: in expansion of macro 'READ_INT32' 176 | READ_INT32(fp,*af); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:176:2: note: in expansion of macro 'READ_INT32' 176 | READ_INT32(fp,*af); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:179:3: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:179:3: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:183:2: note: in expansion of macro 'READ_INT32' 183 | READ_INT32(fp,len); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:183:2: note: in expansion of macro 'READ_INT32' 183 | READ_INT32(fp,len); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:186:3: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:186:3: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nssov.c:191:2: note: in expansion of macro 'READ' 191 | READ(fp,addr,len); | ^~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nssov.c:191:2: note: in expansion of macro 'READ' 191 | READ(fp,addr,len); | ^~~~ nssov.c: In function 'read_header': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:243:3: note: in expansion of macro 'READ_INT32' 243 | READ_INT32(fp,tmpint32); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:243:3: note: in expansion of macro 'READ_INT32' 243 | READ_INT32(fp,tmpint32); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:246:5: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:246:5: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:250:3: note: in expansion of macro 'READ_INT32' 250 | READ_INT32(fp,*action); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:250:3: note: in expansion of macro 'READ_INT32' 250 | READ_INT32(fp,*action); | ^~~~~~~~~~ nssov.c: In function 'nssov_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:259:2: note: in expansion of macro 'READ_INT32' 259 | READ_INT32(fp,opt); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:259:2: note: in expansion of macro 'READ_INT32' 259 | READ_INT32(fp,opt); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:261:2: note: in expansion of macro 'Debug' 261 | Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:261:2: note: in expansion of macro 'Debug' 261 | Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:263:2: note: in expansion of macro 'WRITE_INT32' 263 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:263:2: note: in expansion of macro 'WRITE_INT32' 263 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:264:2: note: in expansion of macro 'WRITE_INT32' 264 | WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:264:2: note: in expansion of macro 'WRITE_INT32' 264 | WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:265:2: note: in expansion of macro 'WRITE_INT32' 265 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:265:2: note: in expansion of macro 'WRITE_INT32' 265 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:272:4: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:272:4: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' 107 | WRITE_INT32(fp, strlen(str)); \ | ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' 107 | WRITE_INT32(fp, strlen(str)); \ | ^~~~~~~~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' 111 | WRITE(fp, (str), tmpint32); \ | ^~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' 111 | WRITE(fp, (str), tmpint32); \ | ^~~~~ nssov.c:275:4: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:282:2: note: in expansion of macro 'WRITE_INT32' 282 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:282:2: note: in expansion of macro 'WRITE_INT32' 282 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ nssov.c: In function 'handleconnection': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:302:5: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:302:5: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:304:5: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:304:5: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:325:5: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:325:5: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:375:7: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:375:7: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); | ^~~~~ nssov.c:298:17: warning: unused variable 'peerbv' [-Wunused-variable] 298 | struct berval peerbv = { sizeof(peerbuf), peerbuf }; | ^~~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from nssov.c:24: nssov.c: In function 'acceptconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:408:5: note: in expansion of macro 'Debug' 408 | Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:408:5: note: in expansion of macro 'Debug' 408 | Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:411:4: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:411:4: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:417:4: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:417:4: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:419:5: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:419:5: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:424:4: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:424:4: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:426:5: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:426:5: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ nssov.c: In function 'nss_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:735:6: note: in expansion of macro 'Debug' 735 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:735:6: note: in expansion of macro 'Debug' 735 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:746:6: note: in expansion of macro 'Debug' 746 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:746:6: note: in expansion of macro 'Debug' 746 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ nssov.c: In function 'nssov_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:839:5: note: in expansion of macro 'Debug' 839 | Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:839:5: note: in expansion of macro 'Debug' 839 | Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:854:4: note: in expansion of macro 'Debug' 854 | Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:854:4: note: in expansion of macro 'Debug' 854 | Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:865:4: note: in expansion of macro 'Debug' 865 | Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:865:4: note: in expansion of macro 'Debug' 865 | Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:873:4: note: in expansion of macro 'Debug' 873 | Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:873:4: note: in expansion of macro 'Debug' 873 | Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:876:4: note: in expansion of macro 'Debug' 876 | Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:876:4: note: in expansion of macro 'Debug' 876 | Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:882:4: note: in expansion of macro 'Debug' 882 | Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:882:4: note: in expansion of macro 'Debug' 882 | Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:888:4: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:888:4: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:899:4: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:899:4: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:902:5: note: in expansion of macro 'Debug' 902 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:902:5: note: in expansion of macro 'Debug' 902 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:908:4: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:908:4: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:910:5: note: in expansion of macro 'Debug' 910 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:910:5: note: in expansion of macro 'Debug' 910 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:920:4: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:920:4: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:922:5: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:922:5: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:928:4: note: in expansion of macro 'Debug' 928 | Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:928:4: note: in expansion of macro 'Debug' 928 | Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:930:5: note: in expansion of macro 'Debug' 930 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:930:5: note: in expansion of macro 'Debug' 930 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ nssov.c: In function 'nssov_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:953:5: note: in expansion of macro 'Debug' 953 | Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:953:5: note: in expansion of macro 'Debug' 953 | Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:959:4: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:959:4: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", | ^~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -o nssov.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -fPIC -DPIC -o .libs/passwd.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: passwd.c: In function 'write_passwd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:227:4: note: in expansion of macro 'Debug' 227 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:227:4: note: in expansion of macro 'Debug' 227 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:268:4: note: in expansion of macro 'Debug' 268 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:268:4: note: in expansion of macro 'Debug' 268 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:284:3: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:284:3: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:290:3: note: in expansion of macro 'Debug' 290 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:290:3: note: in expansion of macro 'Debug' 290 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:296:3: note: in expansion of macro 'Debug' 296 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:296:3: note: in expansion of macro 'Debug' 296 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:324:3: note: in expansion of macro 'Debug' 324 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:324:3: note: in expansion of macro 'Debug' 324 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:332:4: note: in expansion of macro 'Debug' 332 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:332:4: note: in expansion of macro 'Debug' 332 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:349:4: note: in expansion of macro 'Debug' 349 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:349:4: note: in expansion of macro 'Debug' 349 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:361:4: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:361:4: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:377:5: note: in expansion of macro 'WRITE_INT32' 377 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:377:5: note: in expansion of macro 'WRITE_INT32' 377 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:378:5: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:379:5: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:380:5: note: in expansion of macro 'WRITE_INT32' 380 | WRITE_INT32(cbp->fp,uid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:380:5: note: in expansion of macro 'WRITE_INT32' 380 | WRITE_INT32(cbp->fp,uid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:381:5: note: in expansion of macro 'WRITE_INT32' 381 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:381:5: note: in expansion of macro 'WRITE_INT32' 381 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:382:5: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:383:5: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:384:5: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ In file included from passwd.c:23: passwd.c: In function 'nssov_passwd_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ passwd.c:398:2: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:402:3: note: in expansion of macro 'Debug' 402 | Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:402:3: note: in expansion of macro 'Debug' 402 | Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:406:2: note: in expansion of macro 'Debug' 406 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:406:2: note: in expansion of macro 'Debug' 406 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from passwd.c:23: passwd.c: In function 'nssov_passwd_byuid': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:417:2: note: in expansion of macro 'READ_INT32' 417 | READ_INT32(fp,uid); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:417:2: note: in expansion of macro 'READ_INT32' 417 | READ_INT32(fp,uid); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:421:2: note: in expansion of macro 'Debug' 421 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:421:2: note: in expansion of macro 'Debug' 421 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from passwd.c:23: passwd.c: In function 'nssov_passwd_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:432:2: note: in expansion of macro 'Debug' 432 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:432:2: note: in expansion of macro 'Debug' 432 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -o passwd.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -fPIC -DPIC -o .libs/protocol.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: protocol.c: In function 'write_protocol': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:65:3: note: in expansion of macro 'Debug' 65 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:65:3: note: in expansion of macro 'Debug' 65 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:88:3: note: in expansion of macro 'Debug' 88 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:88:3: note: in expansion of macro 'Debug' 88 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:92:3: note: in expansion of macro 'Debug' 92 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:92:3: note: in expansion of macro 'Debug' 92 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:98:3: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:98:3: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:103:2: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:103:2: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:104:2: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:106:3: note: in expansion of macro 'WRITE_INT32' 106 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:106:3: note: in expansion of macro 'WRITE_INT32' 106 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:108:3: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:108:3: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:112:3: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:114:2: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,proto); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:114:2: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,proto); | ^~~~~~~~~~~ In file included from protocol.c:24: protocol.c: In function 'nssov_protocol_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ protocol.c:126:2: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:129:2: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:129:2: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from protocol.c:24: protocol.c: In function 'nssov_protocol_bynumber': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:140:2: note: in expansion of macro 'READ_INT32' 140 | READ_INT32(fp,protocol); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:140:2: note: in expansion of macro 'READ_INT32' 140 | READ_INT32(fp,protocol); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:144:2: note: in expansion of macro 'Debug' 144 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:144:2: note: in expansion of macro 'Debug' 144 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from protocol.c:24: protocol.c: In function 'nssov_protocol_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:153:2: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:153:2: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -o protocol.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -fPIC -DPIC -o .libs/rpc.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: rpc.c: In function 'write_rpc': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:67:3: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:67:3: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:90:3: note: in expansion of macro 'Debug' 90 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:90:3: note: in expansion of macro 'Debug' 90 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:94:3: note: in expansion of macro 'Debug' 94 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:94:3: note: in expansion of macro 'Debug' 94 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:100:3: note: in expansion of macro 'Debug' 100 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:100:3: note: in expansion of macro 'Debug' 100 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:105:2: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:105:2: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:106:2: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:108:3: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:108:3: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:110:3: note: in expansion of macro 'WRITE_INT32' 110 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:110:3: note: in expansion of macro 'WRITE_INT32' 110 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:114:3: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:116:2: note: in expansion of macro 'WRITE_INT32' 116 | WRITE_INT32(cbp->fp,number); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:116:2: note: in expansion of macro 'WRITE_INT32' 116 | WRITE_INT32(cbp->fp,number); | ^~~~~~~~~~~ In file included from rpc.c:23: rpc.c: In function 'nssov_rpc_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:131:2: note: in expansion of macro 'Debug' 131 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:131:2: note: in expansion of macro 'Debug' 131 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from rpc.c:23: rpc.c: In function 'nssov_rpc_bynumber': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:142:2: note: in expansion of macro 'READ_INT32' 142 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:142:2: note: in expansion of macro 'READ_INT32' 142 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:146:2: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:146:2: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from rpc.c:23: rpc.c: In function 'nssov_rpc_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:155:2: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:155:2: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -o rpc.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -fPIC -DPIC -o .libs/service.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: service.c: In function 'write_service': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:129:3: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:129:3: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:152:3: note: in expansion of macro 'Debug' 152 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:152:3: note: in expansion of macro 'Debug' 152 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:156:3: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:156:3: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:162:3: note: in expansion of macro 'Debug' 162 | Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:162:3: note: in expansion of macro 'Debug' 162 | Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:172:4: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:172:4: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:190:3: note: in expansion of macro 'WRITE_INT32' 190 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:190:3: note: in expansion of macro 'WRITE_INT32' 190 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:191:3: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:193:4: note: in expansion of macro 'WRITE_INT32' 193 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:193:4: note: in expansion of macro 'WRITE_INT32' 193 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:195:4: note: in expansion of macro 'WRITE_INT32' 195 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:195:4: note: in expansion of macro 'WRITE_INT32' 195 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:199:4: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:201:3: note: in expansion of macro 'WRITE_INT32' 201 | WRITE_INT32(cbp->fp,port); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:201:3: note: in expansion of macro 'WRITE_INT32' 201 | WRITE_INT32(cbp->fp,port); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:202:3: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ In file included from service.c:23: service.c: In function 'nssov_service_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:214:2: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:217:2: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:220:2: note: in expansion of macro 'Debug' 220 | Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:220:2: note: in expansion of macro 'Debug' 220 | Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from service.c:23: service.c: In function 'nssov_service_bynumber': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:231:2: note: in expansion of macro 'READ_INT32' 231 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:231:2: note: in expansion of macro 'READ_INT32' 231 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:234:2: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:237:2: note: in expansion of macro 'Debug' 237 | Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:237:2: note: in expansion of macro 'Debug' 237 | Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from service.c:23: service.c: In function 'nssov_service_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:247:2: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:247:2: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -o service.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -fPIC -DPIC -o .libs/shadow.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from shadow.c:23: shadow.c: In function 'to_date': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:96:4: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:96:4: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:107:3: note: in expansion of macro 'Debug' 107 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:107:3: note: in expansion of macro 'Debug' 107 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ shadow.c: In function 'write_shadow': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:178:4: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:178:4: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:146:4: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:197:2: note: in expansion of macro 'GET_OPTIONAL_DATE' 197 | GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:146:4: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:197:2: note: in expansion of macro 'GET_OPTIONAL_DATE' 197 | GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:199:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:201:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:203:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:205:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:207:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:4: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:4: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:209:2: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:220:3: note: in expansion of macro 'WRITE_INT32' 220 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:220:3: note: in expansion of macro 'WRITE_INT32' 220 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:221:3: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:222:3: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:223:3: note: in expansion of macro 'WRITE_INT32' 223 | WRITE_INT32(cbp->fp,lastchangedate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:223:3: note: in expansion of macro 'WRITE_INT32' 223 | WRITE_INT32(cbp->fp,lastchangedate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:224:3: note: in expansion of macro 'WRITE_INT32' 224 | WRITE_INT32(cbp->fp,mindays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:224:3: note: in expansion of macro 'WRITE_INT32' 224 | WRITE_INT32(cbp->fp,mindays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:225:3: note: in expansion of macro 'WRITE_INT32' 225 | WRITE_INT32(cbp->fp,maxdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:225:3: note: in expansion of macro 'WRITE_INT32' 225 | WRITE_INT32(cbp->fp,maxdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:226:3: note: in expansion of macro 'WRITE_INT32' 226 | WRITE_INT32(cbp->fp,warndays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:226:3: note: in expansion of macro 'WRITE_INT32' 226 | WRITE_INT32(cbp->fp,warndays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:227:3: note: in expansion of macro 'WRITE_INT32' 227 | WRITE_INT32(cbp->fp,inactdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:227:3: note: in expansion of macro 'WRITE_INT32' 227 | WRITE_INT32(cbp->fp,inactdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:228:3: note: in expansion of macro 'WRITE_INT32' 228 | WRITE_INT32(cbp->fp,expiredate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:228:3: note: in expansion of macro 'WRITE_INT32' 228 | WRITE_INT32(cbp->fp,expiredate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:229:3: note: in expansion of macro 'WRITE_INT32' 229 | WRITE_INT32(cbp->fp,flag); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:229:3: note: in expansion of macro 'WRITE_INT32' 229 | WRITE_INT32(cbp->fp,flag); | ^~~~~~~~~~~ In file included from shadow.c:23: shadow.c: In function 'nssov_shadow_byname': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ shadow.c:241:2: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:244:2: note: in expansion of macro 'Debug' 244 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:244:2: note: in expansion of macro 'Debug' 244 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from shadow.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ In file included from shadow.c:23: shadow.c: In function 'nssov_shadow_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:254:2: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:254:2: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, | ^~~~~ In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from shadow.c:23: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:2: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -o shadow.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -fPIC -DPIC -o .libs/pam.o pam.c: In function 'pam_bindcb': pam.c:95:6: warning: enumeration value 'PP_accountLocked' not handled in switch [-Wswitch] 95 | switch (error) { | ^~~~~~ pam.c:95:6: warning: enumeration value 'PP_passwordModNotAllowed' not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value 'PP_mustSupplyOldPassword' not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value 'PP_insufficientPasswordQuality' not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value 'PP_passwordTooShort' not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value 'PP_passwordTooYoung' not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value 'PP_passwordInHistory' not handled in switch [-Wswitch] pam.c:95:6: warning: enumeration value 'PP_noError' not handled in switch [-Wswitch] In file included from pam.c:23: pam.c: In function 'pam_uid2dn': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n", | ^~~~~ pam.c: In function 'pam_do_bind': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:212:2: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ANY,"pam_do_bind (%s): rc (%d)\n", | ^~~~~ pam.c: In function 'pam_authc': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:230:2: note: in expansion of macro 'READ_STRING' 230 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:230:2: note: in expansion of macro 'READ_STRING' 230 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:230:2: note: in expansion of macro 'READ_STRING' 230 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:233:2: note: in expansion of macro 'READ_STRING' 233 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:233:2: note: in expansion of macro 'READ_STRING' 233 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:233:2: note: in expansion of macro 'READ_STRING' 233 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:236:2: note: in expansion of macro 'READ_STRING' 236 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:236:2: note: in expansion of macro 'READ_STRING' 236 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:236:2: note: in expansion of macro 'READ_STRING' 236 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:239:2: note: in expansion of macro 'READ_STRING' 239 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:239:2: note: in expansion of macro 'READ_STRING' 239 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:239:2: note: in expansion of macro 'READ_STRING' 239 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:242:2: note: in expansion of macro 'READ_STRING' 242 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:242:2: note: in expansion of macro 'READ_STRING' 242 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:242:2: note: in expansion of macro 'READ_STRING' 242 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:245:2: note: in expansion of macro 'READ_STRING' 245 | READ_STRING(fp,pwdc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:245:2: note: in expansion of macro 'READ_STRING' 245 | READ_STRING(fp,pwdc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:245:2: note: in expansion of macro 'READ_STRING' 245 | READ_STRING(fp,pwdc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:249:2: note: in expansion of macro 'Debug' 249 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:259:3: note: in expansion of macro 'Debug' 259 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(): %s (%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:272:4: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:279:4: note: in expansion of macro 'Debug' 279 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:293:5: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:313:2: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s): rc (%d)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:315:2: note: in expansion of macro 'WRITE_INT32' 315 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:316:2: note: in expansion of macro 'WRITE_INT32' 316 | WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:317:2: note: in expansion of macro 'WRITE_INT32' 317 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:318:2: note: in expansion of macro 'WRITE_INT32' 318 | WRITE_INT32(fp,rc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:319:2: note: in expansion of macro 'WRITE_BERVAL' 319 | WRITE_BERVAL(fp,&pi.uid); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:319:2: note: in expansion of macro 'WRITE_BERVAL' 319 | WRITE_BERVAL(fp,&pi.uid); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:319:2: note: in expansion of macro 'WRITE_BERVAL' 319 | WRITE_BERVAL(fp,&pi.uid); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:320:2: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,pi.authz); /* authz */ | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:321:2: note: in expansion of macro 'WRITE_BERVAL' 321 | WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:321:2: note: in expansion of macro 'WRITE_BERVAL' 321 | WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:321:2: note: in expansion of macro 'WRITE_BERVAL' 321 | WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:322:2: note: in expansion of macro 'WRITE_INT32' 322 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ pam.c: In function 'pam_authz': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:357:2: note: in expansion of macro 'READ_STRING' 357 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:357:2: note: in expansion of macro 'READ_STRING' 357 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:357:2: note: in expansion of macro 'READ_STRING' 357 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:360:2: note: in expansion of macro 'READ_STRING' 360 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:360:2: note: in expansion of macro 'READ_STRING' 360 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:360:2: note: in expansion of macro 'READ_STRING' 360 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:363:2: note: in expansion of macro 'READ_STRING' 363 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:363:2: note: in expansion of macro 'READ_STRING' 363 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:363:2: note: in expansion of macro 'READ_STRING' 363 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:366:2: note: in expansion of macro 'READ_STRING' 366 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:366:2: note: in expansion of macro 'READ_STRING' 366 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:366:2: note: in expansion of macro 'READ_STRING' 366 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:369:2: note: in expansion of macro 'READ_STRING' 369 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:369:2: note: in expansion of macro 'READ_STRING' 369 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:369:2: note: in expansion of macro 'READ_STRING' 369 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:376:2: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:540:2: note: in expansion of macro 'WRITE_INT32' 540 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:541:2: note: in expansion of macro 'WRITE_INT32' 541 | WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHZ); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:542:2: note: in expansion of macro 'WRITE_INT32' 542 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:543:2: note: in expansion of macro 'WRITE_INT32' 543 | WRITE_INT32(fp,rc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:544:2: note: in expansion of macro 'WRITE_BERVAL' 544 | WRITE_BERVAL(fp,&authzmsg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:544:2: note: in expansion of macro 'WRITE_BERVAL' 544 | WRITE_BERVAL(fp,&authzmsg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:544:2: note: in expansion of macro 'WRITE_BERVAL' 544 | WRITE_BERVAL(fp,&authzmsg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:545:2: note: in expansion of macro 'WRITE_INT32' 545 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:551:3: note: in expansion of macro 'Debug' 551 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n", 0,0,0); | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:554:3: note: in expansion of macro 'Debug' 554 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:558:3: note: in expansion of macro 'Debug' 558 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ pam.c: In function 'pam_sess': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:583:2: note: in expansion of macro 'READ_STRING' 583 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:583:2: note: in expansion of macro 'READ_STRING' 583 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:583:2: note: in expansion of macro 'READ_STRING' 583 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:586:2: note: in expansion of macro 'READ_STRING' 586 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:586:2: note: in expansion of macro 'READ_STRING' 586 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:586:2: note: in expansion of macro 'READ_STRING' 586 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:589:2: note: in expansion of macro 'READ_STRING' 589 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:589:2: note: in expansion of macro 'READ_STRING' 589 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:589:2: note: in expansion of macro 'READ_STRING' 589 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:592:2: note: in expansion of macro 'READ_STRING' 592 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:592:2: note: in expansion of macro 'READ_STRING' 592 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:592:2: note: in expansion of macro 'READ_STRING' 592 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:595:2: note: in expansion of macro 'READ_STRING' 595 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:595:2: note: in expansion of macro 'READ_STRING' 595 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:595:2: note: in expansion of macro 'READ_STRING' 595 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:606:3: note: in expansion of macro 'READ_STRING' 606 | READ_STRING(fp,sessionID); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:606:3: note: in expansion of macro 'READ_STRING' 606 | READ_STRING(fp,sessionID); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:606:3: note: in expansion of macro 'READ_STRING' 606 | READ_STRING(fp,sessionID); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:614:2: note: in expansion of macro 'Debug' 614 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:618:3: note: in expansion of macro 'Debug' 618 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:636:4: note: in expansion of macro 'Debug' 636 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:652:2: note: in expansion of macro 'Debug' 652 | Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): loginStatus (%s) \n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:676:3: note: in expansion of macro 'Debug' 676 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:691:3: note: in expansion of macro 'Debug' 691 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:696:2: note: in expansion of macro 'WRITE_INT32' 696 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:697:2: note: in expansion of macro 'WRITE_INT32' 697 | WRITE_INT32(fp,action); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:698:2: note: in expansion of macro 'WRITE_INT32' 698 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:700:3: note: in expansion of macro 'WRITE_STRING' 700 | WRITE_STRING(fp,timestamp.bv_val); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' 107 | WRITE_INT32(fp, strlen(str)); \ | ^~~~~~~~~~~ pam.c:700:3: note: in expansion of macro 'WRITE_STRING' 700 | WRITE_STRING(fp,timestamp.bv_val); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' 111 | WRITE(fp, (str), tmpint32); \ | ^~~~~ pam.c:700:3: note: in expansion of macro 'WRITE_STRING' 700 | WRITE_STRING(fp,timestamp.bv_val); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:701:2: note: in expansion of macro 'WRITE_INT32' 701 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ pam.c: In function 'pam_pwmod': ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:730:2: note: in expansion of macro 'READ_STRING' 730 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:730:2: note: in expansion of macro 'READ_STRING' 730 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:730:2: note: in expansion of macro 'READ_STRING' 730 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:733:2: note: in expansion of macro 'READ_STRING' 733 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:733:2: note: in expansion of macro 'READ_STRING' 733 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:733:2: note: in expansion of macro 'READ_STRING' 733 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:736:2: note: in expansion of macro 'READ_STRING' 736 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:736:2: note: in expansion of macro 'READ_STRING' 736 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:736:2: note: in expansion of macro 'READ_STRING' 736 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:739:2: note: in expansion of macro 'READ_STRING' 739 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:739:2: note: in expansion of macro 'READ_STRING' 739 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:739:2: note: in expansion of macro 'READ_STRING' 739 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:742:2: note: in expansion of macro 'READ_STRING' 742 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:742:2: note: in expansion of macro 'READ_STRING' 742 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:742:2: note: in expansion of macro 'READ_STRING' 742 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:745:2: note: in expansion of macro 'READ_INT32' 745 | READ_INT32(fp, asroot); | ^~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:746:2: note: in expansion of macro 'READ_STRING' 746 | READ_STRING(fp,opwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:746:2: note: in expansion of macro 'READ_STRING' 746 | READ_STRING(fp,opwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:746:2: note: in expansion of macro 'READ_STRING' 746 | READ_STRING(fp,opwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:749:2: note: in expansion of macro 'READ_STRING' 749 | READ_STRING(fp,npwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:749:2: note: in expansion of macro 'READ_STRING' 749 | READ_STRING(fp,npwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:749:2: note: in expansion of macro 'READ_STRING' 749 | READ_STRING(fp,npwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:766:3: note: in expansion of macro 'Debug' 766 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s (%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:776:4: note: in expansion of macro 'Debug' 776 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:783:4: note: in expansion of macro 'Debug' 783 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:794:3: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:847:2: note: in expansion of macro 'Debug' 847 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc, 0, 0); | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:848:2: note: in expansion of macro 'WRITE_INT32' 848 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:849:2: note: in expansion of macro 'WRITE_INT32' 849 | WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:850:2: note: in expansion of macro 'WRITE_INT32' 850 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:851:2: note: in expansion of macro 'WRITE_INT32' 851 | WRITE_INT32(fp,rc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:852:2: note: in expansion of macro 'WRITE_BERVAL' 852 | WRITE_BERVAL(fp,&pi.msg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:852:2: note: in expansion of macro 'WRITE_BERVAL' 852 | WRITE_BERVAL(fp,&pi.msg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:852:2: note: in expansion of macro 'WRITE_BERVAL' 852 | WRITE_BERVAL(fp,&pi.msg); | ^~~~~~~~~~~~ gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -o pam.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -o tio.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 (cd .libs && rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0) (cd .libs && rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so) ar cru .libs/nssov.a alias.o ether.o group.o host.o netgroup.o network.o nssov.o passwd.o protocol.o rpc.o service.o shadow.o pam.o tio.o aarch64-mageia-linux-gnu-ranlib .libs/nssov.a creating nssov.la (cd .libs && rm -f nssov.la && ln -s ../nssov.la nssov.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/nssov' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/smbk5pwd libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/smbk5pwd' ../../../libtool --mode=compile gcc -g -O2 -Wall -DDO_SAMBA -DDO_SHADOW -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c mkdir .libs gcc -g -O2 -Wall -DDO_SAMBA -DDO_SHADOW -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o In file included from ../../../servers/slapd/slap.h:50, from smbk5pwd.c:31: smbk5pwd.c: In function 'smbk5pwd_modules_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' 1039 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' 1039 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1068:4: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1068:4: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ gcc -g -O2 -Wall -DDO_SAMBA -DDO_SHADOW -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -o smbk5pwd.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o smbk5pwd.la smbk5pwd.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lcrypto cc -shared .libs/smbk5pwd.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -lcrypto -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 (cd .libs && rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0) (cd .libs && rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so) ar cru .libs/smbk5pwd.a smbk5pwd.o aarch64-mageia-linux-gnu-ranlib .libs/smbk5pwd.a creating smbk5pwd.la (cd .libs && rm -f smbk5pwd.la && ln -s ../smbk5pwd.la smbk5pwd.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/smbk5pwd' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/passwd libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c kerberos.c mkdir .libs gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c kerberos.c -fPIC -DPIC -o .libs/kerberos.o gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c kerberos.c -o kerberos.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o pw-kerberos.la kerberos.lo -lkrb5 cc -shared .libs/kerberos.o -lkrb5 -Wl,-soname -Wl,pw-kerberos.so.0 -o .libs/pw-kerberos.so.0.0.0 (cd .libs && rm -f pw-kerberos.so.0 && ln -s pw-kerberos.so.0.0.0 pw-kerberos.so.0) (cd .libs && rm -f pw-kerberos.so && ln -s pw-kerberos.so.0.0.0 pw-kerberos.so) ar cru .libs/pw-kerberos.a kerberos.o aarch64-mageia-linux-gnu-ranlib .libs/pw-kerberos.a creating pw-kerberos.la (cd .libs && rm -f pw-kerberos.la && ln -s ../pw-kerberos.la pw-kerberos.la) ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c netscape.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c netscape.c -fPIC -DPIC -o .libs/netscape.o gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c netscape.c -o netscape.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o pw-netscape.la netscape.lo cc -shared .libs/netscape.o -Wl,-soname -Wl,pw-netscape.so.0 -o .libs/pw-netscape.so.0.0.0 (cd .libs && rm -f pw-netscape.so.0 && ln -s pw-netscape.so.0.0.0 pw-netscape.so.0) (cd .libs && rm -f pw-netscape.so && ln -s pw-netscape.so.0.0.0 pw-netscape.so) ar cru .libs/pw-netscape.a netscape.o aarch64-mageia-linux-gnu-ranlib .libs/pw-netscape.a creating pw-netscape.la (cd .libs && rm -f pw-netscape.la && ln -s ../pw-netscape.la pw-netscape.la) ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c apr1.c gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c apr1.c -fPIC -DPIC -o .libs/apr1.o gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c apr1.c -o apr1.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o pw-apr1.la apr1.lo cc -shared .libs/apr1.o -Wl,-soname -Wl,pw-apr1.so.0 -o .libs/pw-apr1.so.0.0.0 (cd .libs && rm -f pw-apr1.so.0 && ln -s pw-apr1.so.0.0.0 pw-apr1.so.0) (cd .libs && rm -f pw-apr1.so && ln -s pw-apr1.so.0.0.0 pw-apr1.so) ar cru .libs/pw-apr1.a apr1.o aarch64-mageia-linux-gnu-ranlib .libs/pw-apr1.a creating pw-apr1.la (cd .libs && rm -f pw-apr1.la && ln -s ../pw-apr1.la pw-apr1.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/passwd/sha2 libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/sha2' ../../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c mkdir .libs gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1 ../../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1 ../../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la cc -shared .libs/slapd-sha2.o .libs/sha2.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 (cd .libs && rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0) (cd .libs && rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so) ar cru .libs/pw-sha2.a slapd-sha2.o sha2.o aarch64-mageia-linux-gnu-ranlib .libs/pw-sha2.a creating pw-sha2.la (cd .libs && rm -f pw-sha2.la && ln -s ../pw-sha2.la pw-sha2.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/sha2' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/passwd/pbkdf2 libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/pbkdf2' ../../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c mkdir .libs gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -fPIC -DPIC -o .libs/pw-pbkdf2.o gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -o pw-pbkdf2.o >/dev/null 2>&1 ../../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o pw-pbkdf2.la pw-pbkdf2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la -lcrypto cc -shared .libs/pw-pbkdf2.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../../libraries/liblber/.libs/liblber.so -lcrypto -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 (cd .libs && rm -f pw-pbkdf2.so.0 && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0) (cd .libs && rm -f pw-pbkdf2.so && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so) ar cru .libs/pw-pbkdf2.a pw-pbkdf2.o aarch64-mageia-linux-gnu-ranlib .libs/pw-pbkdf2.a creating pw-pbkdf2.la (cd .libs && rm -f pw-pbkdf2.la && ln -s ../pw-pbkdf2.la pw-pbkdf2.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/pbkdf2' + for i in addpartial allop allowed autogroup cloak denyop dsaschema dupent kinit lastbind lastmod noopsrch nssov smbk5pwd passwd passwd/sha2 passwd/pbkdf2 trace + make -C contrib/slapd-modules/trace libdir=/usr/lib64 moduledir=/usr/lib64/openldap make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/trace' ../../../libtool --mode=compile gcc -g -O2 -Wall -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c trace.c mkdir .libs gcc -g -O2 -Wall -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c trace.c -fPIC -DPIC -o .libs/trace.o gcc -g -O2 -Wall -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c trace.c -o trace.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib64/openldap -module -o trace.la trace.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la cc -shared .libs/trace.o -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r/.libs -Wl,--rpath -Wl,/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/kerberos/lib64 ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,trace.so.0 -o .libs/trace.so.0.0.0 (cd .libs && rm -f trace.so.0 && ln -s trace.so.0.0.0 trace.so.0) (cd .libs && rm -f trace.so && ln -s trace.so.0.0.0 trace.so) ar cru .libs/trace.a trace.o aarch64-mageia-linux-gnu-ranlib .libs/trace.a creating trace.la (cd .libs && rm -f trace.la && ln -s ../trace.la trace.la) make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/trace' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.hWEuwm + umask 022 + cd /home/iurt/rpmbuild/BUILD + '[' 1 -eq 1 ']' + '[' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 '!=' / ']' + rm -rf /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 ++ dirname /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 + mkdir -p /home/iurt/rpmbuild/BUILDROOT + mkdir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 + cd openldap-2.4.56 + '[' 1 -eq 1 ']' + export DONT_GPRINTIFY=1 + DONT_GPRINTIFY=1 + export DONT_REMOVE_LIBTOOL_FILES=1 + DONT_REMOVE_LIBTOOL_FILES=1 + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/addpartial/README contrib/slapd-modules/addpartial/README.addpartial + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/allowed/README contrib/slapd-modules/allowed/README.allowed + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/autogroup/README contrib/slapd-modules/autogroup/README.autogroup + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/kinit/README contrib/slapd-modules/kinit/README.kinit + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/nssov/README contrib/slapd-modules/nssov/README.nssov + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd + for i in addpartial allop allowed autogroup kinit nssov smbk5pwd passwd + cp -af contrib/slapd-modules/passwd/README contrib/slapd-modules/passwd/README.passwd + cp contrib/slapd-modules/passwd/sha2/README contrib/slapd-modules/passwd/sha2/README.sha2 + cp contrib/slapd-modules/passwd/pbkdf2/README contrib/slapd-modules/passwd/pbkdf2/README.pbkdf2 + rm -Rf /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 + /usr/bin/make install DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 'INSTALL=/usr/bin/install -p' STRIP= Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56 Entering subdirectory include make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' Entering subdirectory libraries make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries Entering subdirectory liblutil make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Entering subdirectory clients make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients Entering subdirectory tools make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Entering subdirectory servers make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers Entering subdirectory slapd make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' building static backends... cd back-ldif; /usr/bin/make -w all make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' cd overlays; /usr/bin/make -w static make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' make[3]: Nothing to be done for 'static'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' (cd slapi; /usr/bin/make -w all) make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' cd overlays; /usr/bin/make -w dynamic make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Entering subdirectory tests make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests Entering subdirectory progs make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Entering subdirectory doc make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc Entering subdirectory man make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' Making all in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man Entering subdirectory man1 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.56%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/run/ldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2020/11/10%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' Making install in /home/iurt/rpmbuild/BUILD/openldap-2.4.56 Entering subdirectory include make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' ../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ./openldap.h ; \ do \ /usr/bin/install -p -m 644 $header /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include; \ done make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/include' Entering subdirectory libraries make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Making install in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries Entering subdirectory liblutil make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 755 liblber.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 /usr/bin/install -p -m 755 .libs/liblber-2.4.so.2.11.4 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/liblber-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f liblber-2.4.so.2.11.4 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.11.4 liblber-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f liblber-2.4.so.2.11.4 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.11.4 liblber.so; }; }) /usr/bin/install -p -m 755 .libs/liblber.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/liblber.la /usr/bin/install -p -m 755 .libs/liblber.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/liblber.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/liblber.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/liblber.a libtool: install: warning: remember to run `libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 PATH="$PATH:/sbin" ldconfig -n /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,--rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 755 libldap.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 libtool: install: warning: relinking `libldap.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap; /bin/sh ../../libtool --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64 -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo ntlm.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/ntlm.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -llber -lresolv -lsasl2 -lssl -lcrypto -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/libldap-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f libldap-2.4.so.2.11.4 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.11.4 libldap-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f libldap-2.4.so.2.11.4 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.11.4 libldap.so; }; }) /usr/bin/install -p -m 755 .libs/libldap.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap.la /usr/bin/install -p -m 755 .libs/libldap.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap.a libtool: install: warning: remember to run `libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 PATH="$PATH:/sbin" ldconfig -n /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,--rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap installing ldap.conf in /etc/openldap /usr/bin/install -p -m 644 ./ldap.conf /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/ldap.conf make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 755 libldap_r.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 libtool: install: warning: relinking `libldap_r.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r; /bin/sh ../../libtool --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64 -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -pthread -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -pthread -pthread -pthread -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -llber -lresolv -lsasl2 -lssl -lcrypto -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/libldap_r-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap_r-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f libldap_r-2.4.so.2.11.4 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.11.4 libldap_r-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f libldap_r-2.4.so.2.11.4 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.11.4 libldap_r.so; }; }) /usr/bin/install -p -m 755 .libs/libldap_r.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap_r.la /usr/bin/install -p -m 755 .libs/libldap_r.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap_r.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap_r.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap_r.a libtool: install: warning: remember to run `libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 PATH="$PATH:/sbin" ldconfig -n /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,--rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/librewrite' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries' Entering subdirectory clients make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Making install in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients Entering subdirectory tools make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapsearch /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapsearch libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapmodify /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapmodify libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapdelete /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapdelete libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapmodrdn /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapmodrdn libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldappasswd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldappasswd libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapwhoami /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapwhoami libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapcompare /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapcompare libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapexop /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapexop libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/ldapurl /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapurl rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapadd ../../build/shtool mkln -s /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapmodify /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapadd make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients/tools' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/clients' Entering subdirectory servers make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Making install in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers Entering subdirectory slapd make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/var/run/ldap/run /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 755 \ slapd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib64' libtool: install: warning: `/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib64' libtool: install: warning: `slapi/libslapi.la' has not been installed in `/usr/lib64' /usr/bin/install -p -m 755 .libs/slapd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin/slapd cd back-bdb; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-bdb' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_bdb.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_bdb.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-bdb; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -ldb-5.3 -lldap_r -llber -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_bdb-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_bdb-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_bdb-2.4.so.2.11.4 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.11.4 back_bdb-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_bdb-2.4.so.2.11.4 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.11.4 back_bdb.so; }; }) /usr/bin/install -p -m 755 .libs/back_bdb.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_bdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_dnssrv.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_dnssrv.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-dnssrv; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_dnssrv-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_dnssrv-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.4 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.11.4 back_dnssrv-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.4 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.11.4 back_dnssrv.so; }; }) /usr/bin/install -p -m 755 .libs/back_dnssrv.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_dnssrv.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-hdb' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_hdb.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_hdb.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-hdb; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -ldb-5.3 -lldap_r -llber -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_hdb-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_hdb-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_hdb-2.4.so.2.11.4 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.11.4 back_hdb-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_hdb-2.4.so.2.11.4 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.11.4 back_hdb.so; }; }) /usr/bin/install -p -m 755 .libs/back_hdb.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_hdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_ldap.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_ldap.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldap; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_ldap-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_ldap-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_ldap-2.4.so.2.11.4 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.11.4 back_ldap-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_ldap-2.4.so.2.11.4 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.11.4 back_ldap.so; }; }) /usr/bin/install -p -m 755 .libs/back_ldap.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ldif' cd back-mdb; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-mdb' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_mdb.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_mdb.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-mdb; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo version.lo -llmdb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -llmdb -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_mdb-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_mdb-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_mdb-2.4.so.2.11.4 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.11.4 back_mdb-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_mdb-2.4.so.2.11.4 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.11.4 back_mdb.so; }; }) /usr/bin/install -p -m 755 .libs/back_mdb.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_mdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-mdb' cd back-meta; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_meta.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_meta.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-meta; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_meta-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_meta-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_meta-2.4.so.2.11.4 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.11.4 back_meta-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_meta-2.4.so.2.11.4 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.11.4 back_meta.so; }; }) /usr/bin/install -p -m 755 .libs/back_meta.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_meta.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-monitor' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_monitor.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_monitor.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-monitor; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_monitor-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_monitor-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_monitor-2.4.so.2.11.4 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.11.4 back_monitor-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_monitor-2.4.so.2.11.4 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.11.4 back_monitor.so; }; }) /usr/bin/install -p -m 755 .libs/back_monitor.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_monitor.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_null.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_null.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-null; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/null.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_null-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_null-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_null-2.4.so.2.11.4 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.11.4 back_null-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_null-2.4.so.2.11.4 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.11.4 back_null.so; }; }) /usr/bin/install -p -m 755 .libs/back_null.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_null.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_passwd.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_passwd.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-passwd; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_passwd-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_passwd-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_passwd-2.4.so.2.11.4 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.11.4 back_passwd-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_passwd-2.4.so.2.11.4 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.11.4 back_passwd.so; }; }) /usr/bin/install -p -m 755 .libs/back_passwd.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_passwd.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-perl' run configure with --enable-perl to make back_perl make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_relay.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_relay.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-relay; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/op.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_relay-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_relay-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_relay-2.4.so.2.11.4 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.11.4 back_relay-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_relay-2.4.so.2.11.4 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.11.4 back_relay.so; }; }) /usr/bin/install -p -m 755 .libs/back_relay.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_relay.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-shell' run configure with --enable-shell to make back_shell make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_sock.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_sock.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sock; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_sock-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sock-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_sock-2.4.so.2.11.4 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.11.4 back_sock-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_sock-2.4.so.2.11.4 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.11.4 back_sock.so; }; }) /usr/bin/install -p -m 755 .libs/back_sock.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sock.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sql' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_sql.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `back_sql.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sql; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -lodbc -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/back_sql-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sql-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_sql-2.4.so.2.11.4 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.11.4 back_sql-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f back_sql-2.4.so.2.11.4 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.11.4 back_sql.so; }; }) /usr/bin/install -p -m 755 .libs/back_sql.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/shell-backends' run configure with --enable-shell to make passwd-shell make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64; \ /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 644 libslapi.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64; \ fi /usr/bin/install -p -m 644 .libs/libslapi-2.4.so.2.11.4 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libslapi-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f libslapi-2.4.so.2.11.4 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.11.4 libslapi-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 && { ln -s -f libslapi-2.4.so.2.11.4 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.11.4 libslapi.so; }; }) /usr/bin/install -p -m 644 .libs/libslapi.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libslapi.la /usr/bin/install -p -m 644 .libs/libslapi.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libslapi.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libslapi.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libslapi.a libtool: install: warning: remember to run `libtool --finish /usr/lib64' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/slapi' cd overlays; /usr/bin/make -w install make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' libtool: install: warning: relinking `accesslog.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/accesslog.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/accesslog-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/accesslog-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f accesslog-2.4.so.2.11.4 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.11.4 accesslog-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f accesslog-2.4.so.2.11.4 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.11.4 accesslog.so; }; }) /usr/bin/install -p -m 755 .libs/accesslog.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/accesslog.la libtool: install: warning: relinking `auditlog.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/auditlog.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/auditlog-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/auditlog-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f auditlog-2.4.so.2.11.4 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.11.4 auditlog-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f auditlog-2.4.so.2.11.4 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.11.4 auditlog.so; }; }) /usr/bin/install -p -m 755 .libs/auditlog.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/auditlog.la libtool: install: warning: relinking `collect.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/collect.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/collect-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/collect-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f collect-2.4.so.2.11.4 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.11.4 collect-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f collect-2.4.so.2.11.4 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.11.4 collect.so; }; }) /usr/bin/install -p -m 755 .libs/collect.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/collect.la libtool: install: warning: relinking `constraint.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/constraint.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/constraint-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/constraint-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f constraint-2.4.so.2.11.4 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.11.4 constraint-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f constraint-2.4.so.2.11.4 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.11.4 constraint.so; }; }) /usr/bin/install -p -m 755 .libs/constraint.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/constraint.la libtool: install: warning: relinking `dds.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/dds.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/dds-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dds-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dds-2.4.so.2.11.4 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.11.4 dds-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dds-2.4.so.2.11.4 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.11.4 dds.so; }; }) /usr/bin/install -p -m 755 .libs/dds.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dds.la libtool: install: warning: relinking `deref.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/deref.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/deref-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/deref-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f deref-2.4.so.2.11.4 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.11.4 deref-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f deref-2.4.so.2.11.4 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.11.4 deref.so; }; }) /usr/bin/install -p -m 755 .libs/deref.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/deref.la libtool: install: warning: relinking `dyngroup.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/dyngroup.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/dyngroup-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dyngroup-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dyngroup-2.4.so.2.11.4 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.11.4 dyngroup-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dyngroup-2.4.so.2.11.4 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.11.4 dyngroup.so; }; }) /usr/bin/install -p -m 755 .libs/dyngroup.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dyngroup.la libtool: install: warning: relinking `dynlist.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/dynlist.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/dynlist-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dynlist-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dynlist-2.4.so.2.11.4 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.11.4 dynlist-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dynlist-2.4.so.2.11.4 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.11.4 dynlist.so; }; }) /usr/bin/install -p -m 755 .libs/dynlist.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dynlist.la libtool: install: warning: relinking `memberof.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/memberof.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/memberof-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/memberof-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f memberof-2.4.so.2.11.4 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.11.4 memberof-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f memberof-2.4.so.2.11.4 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.11.4 memberof.so; }; }) /usr/bin/install -p -m 755 .libs/memberof.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/memberof.la libtool: install: warning: relinking `ppolicy.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/ppolicy.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -lltdl -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/ppolicy-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/ppolicy-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f ppolicy-2.4.so.2.11.4 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.11.4 ppolicy-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f ppolicy-2.4.so.2.11.4 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.11.4 ppolicy.so; }; }) /usr/bin/install -p -m 755 .libs/ppolicy.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/ppolicy.la libtool: install: warning: relinking `pcache.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/pcache.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/pcache-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pcache-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pcache-2.4.so.2.11.4 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.11.4 pcache-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pcache-2.4.so.2.11.4 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.11.4 pcache.so; }; }) /usr/bin/install -p -m 755 .libs/pcache.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pcache.la libtool: install: warning: relinking `refint.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/refint.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/refint-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/refint-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f refint-2.4.so.2.11.4 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.11.4 refint-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f refint-2.4.so.2.11.4 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.11.4 refint.so; }; }) /usr/bin/install -p -m 755 .libs/refint.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/refint.la libtool: install: warning: relinking `retcode.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/retcode.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/retcode-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/retcode-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f retcode-2.4.so.2.11.4 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.11.4 retcode-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f retcode-2.4.so.2.11.4 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.11.4 retcode.so; }; }) /usr/bin/install -p -m 755 .libs/retcode.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/retcode.la libtool: install: warning: relinking `rwm.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/rwm-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/rwm-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f rwm-2.4.so.2.11.4 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.11.4 rwm-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f rwm-2.4.so.2.11.4 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.11.4 rwm.so; }; }) /usr/bin/install -p -m 755 .libs/rwm.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/rwm.la libtool: install: warning: relinking `seqmod.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/seqmod.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/seqmod-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/seqmod-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f seqmod-2.4.so.2.11.4 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.11.4 seqmod-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f seqmod-2.4.so.2.11.4 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.11.4 seqmod.so; }; }) /usr/bin/install -p -m 755 .libs/seqmod.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/seqmod.la libtool: install: warning: relinking `sssvlv.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/sssvlv.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/sssvlv-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/sssvlv-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f sssvlv-2.4.so.2.11.4 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.11.4 sssvlv-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f sssvlv-2.4.so.2.11.4 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.11.4 sssvlv.so; }; }) /usr/bin/install -p -m 755 .libs/sssvlv.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/sssvlv.la libtool: install: warning: relinking `syncprov.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/syncprov.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/syncprov-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/syncprov-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f syncprov-2.4.so.2.11.4 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.11.4 syncprov-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f syncprov-2.4.so.2.11.4 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.11.4 syncprov.so; }; }) /usr/bin/install -p -m 755 .libs/syncprov.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/syncprov.la libtool: install: warning: relinking `translucent.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/translucent.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/translucent-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/translucent-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f translucent-2.4.so.2.11.4 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.11.4 translucent-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f translucent-2.4.so.2.11.4 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.11.4 translucent.so; }; }) /usr/bin/install -p -m 755 .libs/translucent.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/translucent.la libtool: install: warning: relinking `unique.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/unique.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/unique-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/unique-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f unique-2.4.so.2.11.4 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.11.4 unique-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f unique-2.4.so.2.11.4 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.11.4 unique.so; }; }) /usr/bin/install -p -m 755 .libs/unique.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/unique.la libtool: install: warning: relinking `valsort.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays; /bin/sh ../../../libtool --tag=disable-static --mode=relink cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fstack-protector-all -fasynchronous-unwind-tables -L/usr/kerberos/lib64 -release 2.4 -version-info 13:4:11 -rpath /usr/lib64/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/valsort.o .libs/version.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/usr/kerberos/lib64 -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -llber -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.4 /usr/bin/install -p -m 755 .libs/valsort-2.4.so.2.11.4T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/valsort-2.4.so.2.11.4 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f valsort-2.4.so.2.11.4 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.11.4 valsort-2.4.so.2; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f valsort-2.4.so.2.11.4 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.11.4 valsort.so; }; }) /usr/bin/install -p -m 755 .libs/valsort.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/valsort.la libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd/overlays' ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin/$i; \ ../../build/shtool mkln -s -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin/slapd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin/$i; \ done /usr/bin/install -p -m 600 slapd.conf.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.conf.default if test ! -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "/usr/bin/install -p -m 600 slapd.conf.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.conf"; \ /usr/bin/install -p -m 600 slapd.conf.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap /usr/bin/install -p -m 600 slapd.conf.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.conf /usr/bin/install -p -m 600 slapd.ldif.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.ldif.default if test ! -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "/usr/bin/install -p -m 600 slapd.ldif.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.ldif"; \ /usr/bin/install -p -m 600 slapd.ldif.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap /usr/bin/install -p -m 600 slapd.ldif.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.ldif /usr/bin/install -p -m 600 ./DB_CONFIG \ /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/var/run/ldap/openldap-data/DB_CONFIG.example /usr/bin/install -p -m 600 ./DB_CONFIG \ /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/DB_CONFIG.example ../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema /usr/bin/install -p -m 444 schema/README /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/README /usr/bin/install -p -m 444 schema/collective.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/collective.ldif /usr/bin/install -p -m 444 schema/corba.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/corba.ldif /usr/bin/install -p -m 444 schema/core.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/core.ldif /usr/bin/install -p -m 444 schema/cosine.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/cosine.ldif /usr/bin/install -p -m 444 schema/duaconf.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/duaconf.ldif /usr/bin/install -p -m 444 schema/dyngroup.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/dyngroup.ldif /usr/bin/install -p -m 444 schema/inetorgperson.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/inetorgperson.ldif /usr/bin/install -p -m 444 schema/java.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/java.ldif /usr/bin/install -p -m 444 schema/misc.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/misc.ldif /usr/bin/install -p -m 444 schema/nis.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/nis.ldif /usr/bin/install -p -m 444 schema/openldap.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/openldap.ldif /usr/bin/install -p -m 444 schema/pmi.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/pmi.ldif /usr/bin/install -p -m 444 schema/ppolicy.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/ppolicy.ldif /usr/bin/install -p -m 444 schema/collective.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/collective.schema /usr/bin/install -p -m 444 schema/corba.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/corba.schema /usr/bin/install -p -m 444 schema/core.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/core.schema /usr/bin/install -p -m 444 schema/cosine.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/cosine.schema /usr/bin/install -p -m 444 schema/duaconf.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/duaconf.schema /usr/bin/install -p -m 444 schema/dyngroup.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/dyngroup.schema /usr/bin/install -p -m 444 schema/inetorgperson.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/inetorgperson.schema /usr/bin/install -p -m 444 schema/java.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/java.schema /usr/bin/install -p -m 444 schema/misc.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/misc.schema /usr/bin/install -p -m 444 schema/nis.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/nis.schema /usr/bin/install -p -m 444 schema/openldap.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/openldap.schema /usr/bin/install -p -m 444 schema/pmi.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/pmi.schema /usr/bin/install -p -m 444 schema/ppolicy.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/ppolicy.schema make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers/slapd' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/servers' Entering subdirectory tests make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Making install in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests Entering subdirectory progs make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests/progs' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/tests' Entering subdirectory doc make[1]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' Making install in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc Entering subdirectory man make[2]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' Making install in /home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man Entering subdirectory man1 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' ../../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/$page; \ /usr/bin/install -p -m 644 $page.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 as link to $page"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/$link ; \ ../../../build/shtool mkln -s /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/$page /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldapdelete.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldapexop.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldapmodify.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldapadd.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldappasswd.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldapsearch.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldapurl.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 installing ldapwhoami.1 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1 make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' ../../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/$page; \ /usr/bin/install -p -m 644 $page.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to $page"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/$link ; \ ../../../build/shtool mkln -s /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/$page /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ber_get_next.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ber_alloc_t.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing lber-sockbuf.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing lber-types.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ber_bvarray_add.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_abandon.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_abandon_ext.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_add_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_bind_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_compare_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_control_create.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_delete_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_destroy.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_perror.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_extended_operation_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_next_attribute.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_next_entry.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_next_message.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_next_reference.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_explode_dn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_set_option.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_get_values_len.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_memfree.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_modify_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_modrdn_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_init.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_parse_result.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_rename.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_rename_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_msgfree.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_str2syntax.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_search_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_sort_entries.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_tls.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_start_tls.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 installing ldap_is_ldap_url.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' ../../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/$page; \ /usr/bin/install -p -m 644 $page.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 as link to $page"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/$link ; \ ../../../build/shtool mkln -s /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/$page /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing ldif.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-bdb.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-hdb.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-dnssrv.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-ldap.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-ldif.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-mdb.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-meta.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-monitor.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-ndb.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-null.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-passwd.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-perl.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-relay.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-shell.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd-sock.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-sock.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd.access.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd.backends.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd.conf.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd.overlays.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapd.plugin.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-accesslog.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-auditlog.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-chain.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-collect.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-constraint.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-dds.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-dyngroup.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-dynlist.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-memberof.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-pbind.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-pcache.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-ppolicy.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-refint.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-retcode.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-rwm.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-sssvlv.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-syncprov.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-translucent.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-unique.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 installing slapo-valsort.5 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5 make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' ../../../build/shtool mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/$page; \ /usr/bin/install -p -m 644 $page.tmp /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 as link to $page"; \ rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/$link ; \ ../../../build/shtool mkln -s /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/$page /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slapadd.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slapauth.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slapcat.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slapd.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slapdn.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slapindex.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slappasswd.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slapschema.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 installing slaptest.8 in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8 make[3]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man/man8' make[2]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc/man' make[1]: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/doc' + cp -a contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so.0 contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so.0.0.0 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap + for i in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd* + '[' -L /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so ']' ++ readlink /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so ++ sed -e s/k5//g + newlink=smbpwd.so.0.0.0 + rm /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so + ln -svf smbpwd.so.0.0.0 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbpwd.so '/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbpwd.so' -> 'smbpwd.so.0.0.0' + for i in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd* + '[' -L /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so.0 ']' ++ readlink /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so.0 ++ sed -e s/k5//g + newlink=smbpwd.so.0.0.0 + rm /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so.0 + ln -svf smbpwd.so.0.0.0 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbpwd.so.0 '/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbpwd.so.0' -> 'smbpwd.so.0.0.0' + for i in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd* + '[' -L /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so.0.0.0 ']' + mv /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbk5pwd.so.0.0.0 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/smbpwd.so.0.0.0 + cp contrib/slapd-modules/allop/slapo-allop.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/man/man5 + cp contrib/slapd-modules/cloak/slapo-cloak.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/man/man5 + cp contrib/slapd-modules/lastbind/slapo-lastbind.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/man/man5 + cp contrib/slapd-modules/lastmod/slapo-lastmod.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/man/man5 + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/addpartial install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/addpartial' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in addpartial.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `addpartial.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/addpartial; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o addpartial.la addpartial-overlay.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/addpartial-overlay.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,addpartial.so.0 -o .libs/addpartial.so.0.0.0 cp .libs/addpartial.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/addpartial.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f addpartial.so.0.0.0 addpartial.so.0 || { rm -f addpartial.so.0 && ln -s addpartial.so.0.0.0 addpartial.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f addpartial.so.0.0.0 addpartial.so || { rm -f addpartial.so && ln -s addpartial.so.0.0.0 addpartial.so; }; }) cp .libs/addpartial.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/addpartial.la cp .libs/addpartial.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/addpartial.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/addpartial.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/addpartial.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/addpartial' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/addpartial.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/allop install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allop' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in allop.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `allop.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allop; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o allop.la allop.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/allop.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,allop.so.0 -o .libs/allop.so.0.0.0 cp .libs/allop.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allop.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f allop.so.0.0.0 allop.so.0 || { rm -f allop.so.0 && ln -s allop.so.0.0.0 allop.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f allop.so.0.0.0 allop.so || { rm -f allop.so && ln -s allop.so.0.0.0 allop.so; }; }) cp .libs/allop.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allop.la cp .libs/allop.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allop.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allop.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allop.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allop' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/allop.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/allowed install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allowed' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in allowed.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `allowed.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allowed; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o allowed.la allowed.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/allowed.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,allowed.so.0 -o .libs/allowed.so.0.0.0 cp .libs/allowed.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allowed.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f allowed.so.0.0.0 allowed.so.0 || { rm -f allowed.so.0 && ln -s allowed.so.0.0.0 allowed.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f allowed.so.0.0.0 allowed.so || { rm -f allowed.so && ln -s allowed.so.0.0.0 allowed.so; }; }) cp .libs/allowed.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allowed.la cp .libs/allowed.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allowed.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allowed.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allowed.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/allowed' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/allowed.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/autogroup install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/autogroup' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in autogroup.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `autogroup.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/autogroup; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o autogroup.la autogroup.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/autogroup.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 cp .libs/autogroup.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/autogroup.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; }) cp .libs/autogroup.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/autogroup.la cp .libs/autogroup.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/autogroup.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/autogroup.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/autogroup.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/autogroup' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/autogroup.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/cloak install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/cloak' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in cloak.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `cloak.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/cloak; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o cloak.la cloak.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/cloak.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,cloak.so.0 -o .libs/cloak.so.0.0.0 cp .libs/cloak.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/cloak.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f cloak.so.0.0.0 cloak.so.0 || { rm -f cloak.so.0 && ln -s cloak.so.0.0.0 cloak.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f cloak.so.0.0.0 cloak.so || { rm -f cloak.so && ln -s cloak.so.0.0.0 cloak.so; }; }) cp .libs/cloak.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/cloak.la cp .libs/cloak.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/cloak.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/cloak.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/cloak.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/cloak' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/cloak.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/denyop install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/denyop' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in denyop.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `denyop.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/denyop; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o denyop.la denyop.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/denyop.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,denyop.so.0 -o .libs/denyop.so.0.0.0 cp .libs/denyop.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/denyop.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f denyop.so.0.0.0 denyop.so.0 || { rm -f denyop.so.0 && ln -s denyop.so.0.0.0 denyop.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f denyop.so.0.0.0 denyop.so || { rm -f denyop.so && ln -s denyop.so.0.0.0 denyop.so; }; }) cp .libs/denyop.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/denyop.la cp .libs/denyop.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/denyop.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/denyop.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/denyop.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/denyop' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/denyop.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/dupent install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/dupent' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in dupent.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `dupent.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/dupent; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o dupent.la dupent.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/dupent.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,dupent.so.0 -o .libs/dupent.so.0.0.0 cp .libs/dupent.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dupent.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dupent.so.0.0.0 dupent.so.0 || { rm -f dupent.so.0 && ln -s dupent.so.0.0.0 dupent.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f dupent.so.0.0.0 dupent.so || { rm -f dupent.so && ln -s dupent.so.0.0.0 dupent.so; }; }) cp .libs/dupent.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dupent.la cp .libs/dupent.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dupent.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dupent.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dupent.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/dupent' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/dupent.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/kinit install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/kinit' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in kinit.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `kinit.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/kinit; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o kinit.la kinit.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lkrb5 -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/kinit.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -lkrb5 -Wl,-soname -Wl,kinit.so.0 -o .libs/kinit.so.0.0.0 cp .libs/kinit.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/kinit.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f kinit.so.0.0.0 kinit.so.0 || { rm -f kinit.so.0 && ln -s kinit.so.0.0.0 kinit.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f kinit.so.0.0.0 kinit.so || { rm -f kinit.so && ln -s kinit.so.0.0.0 kinit.so; }; }) cp .libs/kinit.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/kinit.la cp .libs/kinit.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/kinit.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/kinit.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/kinit.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/kinit' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/kinit.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/lastbind install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastbind' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in lastbind.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `lastbind.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastbind; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o lastbind.la lastbind.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/lastbind.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 cp .libs/lastbind.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastbind.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; }) cp .libs/lastbind.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastbind.la cp .libs/lastbind.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastbind.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastbind.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastbind.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastbind' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/lastbind.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/lastmod install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastmod' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in lastmod.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `lastmod.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastmod; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o lastmod.la lastmod.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/lastmod.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,lastmod.so.0 -o .libs/lastmod.so.0.0.0 cp .libs/lastmod.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastmod.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f lastmod.so.0.0.0 lastmod.so.0 || { rm -f lastmod.so.0 && ln -s lastmod.so.0.0.0 lastmod.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f lastmod.so.0.0.0 lastmod.so || { rm -f lastmod.so && ln -s lastmod.so.0.0.0 lastmod.so; }; }) cp .libs/lastmod.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastmod.la cp .libs/lastmod.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastmod.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastmod.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastmod.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/lastmod' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/lastmod.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/noopsrch install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/noopsrch' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in noopsrch.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `noopsrch.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/noopsrch; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o noopsrch.la noopsrch.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/noopsrch.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,noopsrch.so.0 -o .libs/noopsrch.so.0.0.0 cp .libs/noopsrch.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/noopsrch.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f noopsrch.so.0.0.0 noopsrch.so.0 || { rm -f noopsrch.so.0 && ln -s noopsrch.so.0.0.0 noopsrch.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f noopsrch.so.0.0.0 noopsrch.so || { rm -f noopsrch.so && ln -s noopsrch.so.0.0.0 noopsrch.so; }; }) cp .libs/noopsrch.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/noopsrch.la cp .libs/noopsrch.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/noopsrch.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/noopsrch.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/noopsrch.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/noopsrch' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/noopsrch.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/nssov install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/nssov' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ../../../libtool --mode=install cp nssov.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap libtool: install: warning: relinking `nssov.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/nssov; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 cp .libs/nssov.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/nssov.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f nssov.so.0.0.0 nssov.so.0 || { rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f nssov.so.0.0.0 nssov.so || { rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so; }; }) cp .libs/nssov.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/nssov.la cp .libs/nssov.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/nssov.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/nssov.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/nssov.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' cp ldapns.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/nssov' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/nssov.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/passwd install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in pw-kerberos.la pw-netscape.la pw-apr1.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done cp .libs/pw-kerberos.so.0.0.0 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-kerberos.so.0.0.0 pw-kerberos.so.0 || { rm -f pw-kerberos.so.0 && ln -s pw-kerberos.so.0.0.0 pw-kerberos.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-kerberos.so.0.0.0 pw-kerberos.so || { rm -f pw-kerberos.so && ln -s pw-kerberos.so.0.0.0 pw-kerberos.so; }; }) cp .libs/pw-kerberos.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.la cp .libs/pw-kerberos.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' cp .libs/pw-netscape.so.0.0.0 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so.0 || { rm -f pw-netscape.so.0 && ln -s pw-netscape.so.0.0.0 pw-netscape.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so || { rm -f pw-netscape.so && ln -s pw-netscape.so.0.0.0 pw-netscape.so; }; }) cp .libs/pw-netscape.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.la cp .libs/pw-netscape.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' cp .libs/pw-apr1.so.0.0.0 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so.0 || { rm -f pw-apr1.so.0 && ln -s pw-apr1.so.0.0.0 pw-apr1.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so || { rm -f pw-apr1.so && ln -s pw-apr1.so.0.0.0 pw-apr1.so; }; }) cp .libs/pw-apr1.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.la cp .libs/pw-apr1.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/passwd.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/passwd/sha2 install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/sha2' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in pw-sha2.la ; do \ ../../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `pw-sha2.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/sha2; /bin/sh ../../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/slapd-sha2.o .libs/sha2.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 cp .libs/pw-sha2.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; }) cp .libs/pw-sha2.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.la cp .libs/pw-sha2.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/sha2' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/passwd/sha2.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/passwd/pbkdf2 install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/pbkdf2' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in pw-pbkdf2.la ; do \ ../../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `pw-pbkdf2.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/pbkdf2; /bin/sh ../../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o pw-pbkdf2.la pw-pbkdf2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la -lcrypto -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/pw-pbkdf2.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -lcrypto -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 cp .libs/pw-pbkdf2.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0 || { rm -f pw-pbkdf2.so.0 && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so || { rm -f pw-pbkdf2.so && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so; }; }) cp .libs/pw-pbkdf2.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.la cp .libs/pw-pbkdf2.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/passwd/pbkdf2' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/passwd/pbkdf2.a + for i in addpartial allop allowed autogroup cloak denyop dupent kinit lastbind lastmod noopsrch nssov passwd passwd/sha2 passwd/pbkdf2 trace + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 mandir=/usr/share/man moduledir=/usr/lib64/openldap schemadir=/etc/openldap/schema -C contrib/slapd-modules/trace install make: Entering directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/trace' mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap for p in trace.la ; do \ ../../../libtool --mode=install cp $p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap ; \ done libtool: install: warning: relinking `trace.la' (cd /home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/trace; /bin/sh ../../../libtool --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib64/openldap -module -o trace.la trace.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64) cc -shared .libs/trace.o -L/home/iurt/rpmbuild/BUILD/openldap-2.4.56/libraries/liblber/.libs -L/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64 -L/usr/lib64 -lldap_r -L/usr/kerberos/lib64 -llber -Wl,-soname -Wl,trace.so.0 -o .libs/trace.so.0.0.0 cp .libs/trace.so.0.0.0T /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/trace.so.0.0.0 (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f trace.so.0.0.0 trace.so.0 || { rm -f trace.so.0 && ln -s trace.so.0.0.0 trace.so.0; }; }) (cd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap && { ln -s -f trace.so.0.0.0 trace.so || { rm -f trace.so && ln -s trace.so.0.0.0 trace.so; }; }) cp .libs/trace.lai /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/trace.la cp .libs/trace.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/trace.a aarch64-mageia-linux-gnu-ranlib /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/trace.a chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/trace.a libtool: install: warning: remember to run `libtool --finish /usr/lib64/openldap' make: Leaving directory '/home/iurt/rpmbuild/BUILD/openldap-2.4.56/contrib/slapd-modules/trace' + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/trace.a + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/kerberos.a + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/netscape.a + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/sha2.a + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/pbkdf2.a + ln -s pw-netscape.so /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/netscape.so + ln -s pw-netscape.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/netscape.la + ln -s pw-kerberos.so /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/kerberos.so + ln -s pw-kerberos.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/openldap/kerberos.la + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/openldap/schema/ldapns.schema + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/libslapi.a + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests + cp -a tests/data tests/scripts tests/Makefile tests/run /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests + ln -s /usr/share/openldap/schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests + find /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests -type f -name '*.conf' -exec perl -pi -e 's,\.\.\/servers\/slapd\/back-.*,/usr/lib64/openldap,g;s,\.\.\/servers\/slapd\/overlays,/usr/lib64/openldap,g' '{}' ';' + perl -pi -e 's,(\`pwd\`\/)?\.\.\/servers\/(slapd|slurpd)\/(slapd|slurpd),/usr/sbin/${2},g;s,^PROGDIR=.*,PROGDIR=/usr/bin,g;s,^CLIENTDIR=.*,CLIENTDIR=/usr/bin,g;s,^TESTDIR=.*,TESTDIR=\${USER_TESTDIR-\$TMPDIR/openldap-testrun},g;s/ldap(search|add|delete|modify|whoami|compare|passwd|modrdn|exop)/ldap${1}/g;s/slapd-tester$/slapd-tester/g;s,\$TESTWD\/,,g;s/^(\.\*.*)\$(.*)/${1}\`pwd\`\/\$${2}/g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/defines.sh /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/run + perl -pi -e 's/testrun/\$TESTDIR/g;s,^SHTOOL=.*,. scripts/defines.sh,g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/all + perl -p -i.bak -e 's,^olcModulePath: .*,olcModulePath: /usr/lib64/openldap,g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test000-rootdse /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test001-slapadd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test002-populate /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test003-search /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test004-modify /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test005-modrdn /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test006-acls /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test008-concurrency /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test009-referral /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test010-passwd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test011-glue-slapadd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test012-glue-populate /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test013-language /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test014-whoami /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test015-xsearch /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test016-subref /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test017-syncreplication-refresh /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test018-syncreplication-persist /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test019-syncreplication-cascade /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test020-proxycache /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test021-certificate /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test022-ppolicy /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test023-refint /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test024-unique /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test025-limits /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test026-dn /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test027-emptydn /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test028-idassert /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test029-ldapglue /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test030-relay /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test031-component-filter /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test032-chain /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test033-glue-syncrepl /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test034-translucent /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test035-meta /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test036-meta-concurrency /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test037-manage /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test038-retcode /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test039-glue-ldap-concurrency /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test040-subtree-rename /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test041-aci /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test042-valsort /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test043-delta-syncrepl /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test044-dynlist /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test045-syncreplication-proxied /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test046-dds /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test047-ldap /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test048-syncrepl-multiproxy /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test050-syncrepl-multiprovider /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test051-config-undo /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test052-memberof /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test054-syncreplication-parallel-load /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test055-valregex /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test056-monitor /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test057-memberof-refint /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test059-consumer-config /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test060-mt-hot /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test061-syncreplication-initiation /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test063-delta-multiprovider /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test064-constraint /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts/test065-proxyauthz + perl -pi -e 's/^(Makefile|SUBDIRS)/#$1/g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/Makefile + echo 'SHTOOL="./scripts/shtool"' + install -m755 build/shtool /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/scripts + '[' -n '' ']' + ln -s /usr/share/openldap/tests/data /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/tests/testdata + install -m755 tests/progs/.libs/slapd-addel tests/progs/.libs/slapd-bind tests/progs/.libs/slapd-modify tests/progs/.libs/slapd-modrdn tests/progs/.libs/slapd-mtread tests/progs/.libs/slapd-read tests/progs/.libs/slapd-search tests/progs/.libs/slapd-tester tests/progs/.libs/ldif-filter /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/bin + perl -pi -e 's| -L../liblber/.libs||g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap.la + perl -pi -e 's,-L/home/iurt/rpmbuild/BUILD\S+/usr/lib64,,g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/liblber.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/libldap.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/libldap_r.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/libslapi.la + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib/systemd/system + install -m 644 /home/iurt/rpmbuild/SOURCES/slapd.service /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib/systemd/system/slapd.service + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/sysconfig + install -m 644 /home/iurt/rpmbuild/SOURCES/openldap.sysconfig /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/sysconfig/slapd + install -m 640 /home/iurt/rpmbuild/SOURCES/slapd.conf /home/iurt/rpmbuild/SOURCES/ldap.conf /home/iurt/rpmbuild/SOURCES/slapd.access.conf /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/openldap/slapd.d + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/var/lib/ldap + install -m644 /home/iurt/rpmbuild/SOURCES/DB_CONFIG /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/var/lib/ldap + mv /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/var/run/ldap/openldap-data/DB_CONFIG.example /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//var/lib/ldap/ + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib/tmpfiles.d + cat + echo localhost + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/ldap.conf.default /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.conf.default /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/slapd.ldif.default + rm -f '/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/*.default' + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/openldap/schema + mv -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/README /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/collective.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/collective.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/corba.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/corba.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/core.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/core.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/cosine.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/cosine.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/duaconf.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/duaconf.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/dyngroup.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/dyngroup.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/inetorgperson.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/inetorgperson.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/java.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/java.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/misc.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/misc.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/nis.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/nis.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/openldap.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/openldap.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/pmi.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/pmi.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/ppolicy.ldif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/ppolicy.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/openldap/schema/ + install -m 644 /home/iurt/rpmbuild/SOURCES/mull.schema /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/openldap/schema/ + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/scripts + install -m 755 /home/iurt/rpmbuild/SOURCES/ldap-config /home/iurt/rpmbuild/SOURCES/ldap-hot-db-backup /home/iurt/rpmbuild/SOURCES/ldap-reinitialise-slave /home/iurt/rpmbuild/SOURCES/ldap-common /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/scripts/ + for i in hourly daily weekly monthly yearly + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.hourly + ln -s /usr/share/openldap/scripts/ldap-hot-db-backup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.hourly/ldap-hot-db-backup + for i in hourly daily weekly monthly yearly + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.daily + ln -s /usr/share/openldap/scripts/ldap-hot-db-backup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.daily/ldap-hot-db-backup + for i in hourly daily weekly monthly yearly + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.weekly + ln -s /usr/share/openldap/scripts/ldap-hot-db-backup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.weekly/ldap-hot-db-backup + for i in hourly daily weekly monthly yearly + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.monthly + ln -s /usr/share/openldap/scripts/ldap-hot-db-backup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.monthly/ldap-hot-db-backup + for i in hourly daily weekly monthly yearly + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.yearly + ln -s /usr/share/openldap/scripts/ldap-hot-db-backup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/cron.yearly/ldap-hot-db-backup + perl -pi -e s,/usr/bin/db_,/usr/bin/db53_,g /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/scripts/ldap-common + echo '# This is a good place to put your schema definitions ' + chmod 644 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/openldap/schema/local.schema + mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/doc/openldap/guide /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/doc/openldap/images + install -m644 doc/guide/admin/access-control.html doc/guide/admin/appendix-changes.html doc/guide/admin/appendix-common-errors.html doc/guide/admin/appendix-configs.html doc/guide/admin/appendix-contrib.html doc/guide/admin/appendix-deployments.html doc/guide/admin/appendix-ldap-result-codes.html doc/guide/admin/appendix-recommended-versions.html doc/guide/admin/appendix-upgrading.html doc/guide/admin/autoconf.html doc/guide/admin/backends.html doc/guide/admin/config.html doc/guide/admin/copyright.html doc/guide/admin/dbtools.html doc/guide/admin/glossary.html doc/guide/admin/guide.html doc/guide/admin/index.html doc/guide/admin/install.html doc/guide/admin/intro.html doc/guide/admin/license.html doc/guide/admin/limits.html doc/guide/admin/maintenance.html doc/guide/admin/monitoringslapd.html doc/guide/admin/overlays.html doc/guide/admin/preface.html doc/guide/admin/quickstart.html doc/guide/admin/referrals.html doc/guide/admin/replication.html doc/guide/admin/runningslapd.html doc/guide/admin/sasl.html doc/guide/admin/schema.html doc/guide/admin/security.html doc/guide/admin/slapdconf2.html doc/guide/admin/slapdconfig.html doc/guide/admin/tls.html doc/guide/admin/troubleshooting.html doc/guide/admin/tuning.html doc/guide/admin/vendor.html doc/guide/admin/allmail-en.png doc/guide/admin/allusersgroup-en.png doc/guide/admin/config_dit.png doc/guide/admin/config_local.png doc/guide/admin/config_ref.png doc/guide/admin/config_repl.png doc/guide/admin/delta-syncrepl.png doc/guide/admin/dual_dc.png doc/guide/admin/intro_dctree.png doc/guide/admin/intro_tree.png doc/guide/admin/ldap-sync-refreshandpersist.png doc/guide/admin/ldap-sync-refreshonly.png doc/guide/admin/n-way-multi-provider.png doc/guide/admin/push-based-complete.png doc/guide/admin/push-based-standalone.png doc/guide/admin/refint.png doc/guide/admin/set-following-references.png doc/guide/admin/set-memberUid.png doc/guide/admin/set-recursivegroup.png /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/doc/openldap/guide + install -m644 doc/guide/images/LDAPlogo.gif doc/guide/images/LDAPwww.gif /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/doc/openldap/images + install -m 755 /home/iurt/rpmbuild/SOURCES/gencert.sh /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap + install -m 700 -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/var/log/ldap + install -d /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/logrotate.d + install -m 644 /home/iurt/rpmbuild/SOURCES/ldap.logrotate /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/etc/logrotate.d/ldap + perl -pi -e 's|/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64||g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapadd.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapcompare.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapdelete.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapexop.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapmodify.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapmodrdn.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldappasswd.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapsearch.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapurl.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man1/ldapwhoami.1 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_alloc_t.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvarray_add.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvarray_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvdup.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvecadd.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvecfree.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvfree.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvstr.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_bvstrdup.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_dupbv.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_first_element.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_flush.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_bitstring.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_boolean.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_enum.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_int.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_next.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_null.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_stringa.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_get_stringb.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_next_element.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_peek_tag.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_printf.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_put_enum.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_put_int.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_put_null.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_put_ostring.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_put_seq.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_put_set.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_put_string.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_scanf.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_skip_tag.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_start_set.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ber_str2bv.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/lber-decode.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/lber-encode.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/lber-memory.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/lber-sockbuf.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/lber-types.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ld_errno.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_abandon.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_abandon_ext.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_add.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_add_ext.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_add_ext_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_add_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_attributetype2name.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_attributetype2str.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_attributetype_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_bind.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_bind_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_compare.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_compare_ext.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_compare_ext_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_compare_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_control_create.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_control_dup.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_control_find.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_control_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_controls.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_controls_dup.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_controls_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_count_entries.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_count_messages.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_count_references.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_count_values.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_count_values_len.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_dcedn2dn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_delete.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_delete_ext.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_delete_ext_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_delete_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_destroy.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_dn2ad_canonical.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_dn2dcedn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_dn2str.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_dn2ufn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_dnfree.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_dup.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_err2string.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_errlist.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_error.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_explode_dn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_explode_rdn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_extended_operation.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_extended_operation_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_first_attribute.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_first_entry.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_first_message.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_first_reference.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_free_urldesc.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_get_dn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_get_option.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_get_values.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_get_values_len.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_init.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_init_fd.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_initialize.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_install_tls.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_is_ldap_url.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_matchingrule2name.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_matchingrule2str.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_matchingrule_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_memalloc.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_memcalloc.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_memfree.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_memory.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_memrealloc.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_memvfree.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modify.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modify_ext.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modify_ext_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modify_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modrdn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modrdn2.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modrdn2_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_modrdn_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_mods_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_msgfree.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_msgid.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_msgtype.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_next_attribute.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_next_entry.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_next_message.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_next_reference.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_objectclass2name.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_objectclass2str.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_objectclass_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_open.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_parse_extended_result.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_parse_intermediate.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_parse_reference.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_parse_result.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_parse_sasl_bind_result.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_parse_sort_control.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_parse_vlv_control.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_perror.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_rename.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_rename_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_result.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_result2error.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_sasl_bind.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_sasl_bind_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_schema.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_scherr2str.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_search.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_search_ext.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_search_ext_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_search_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_search_st.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_set_option.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_set_rebind_proc.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_set_urllist_proc.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_simple_bind.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_simple_bind_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_sort.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_sort_entries.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_sort_strcasecmp.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_sort_values.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_start_tls.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_start_tls_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_str2attributetype.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_str2dn.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_str2matchingrule.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_str2objectclass.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_str2syntax.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_strdup.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_sync.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_syntax2name.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_syntax2str.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_syntax_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_tls.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_tls_inplace.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_unbind.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_unbind_ext.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_unbind_ext_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_unbind_s.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_url.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_url_parse.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_value_free.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man3/ldap_value_free_len.3 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/ldap.conf.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/ldif.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-bdb.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-config.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-dnssrv.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-hdb.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-ldap.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-ldif.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-mdb.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-meta.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-monitor.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-ndb.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-null.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-passwd.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-perl.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-relay.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-shell.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-sock.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd-sql.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd.access.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd.backends.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd.conf.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd.overlays.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapd.plugin.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-accesslog.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-allop.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-auditlog.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-chain.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-cloak.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-collect.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-constraint.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-dds.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-dyngroup.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-dynlist.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-lastbind.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-lastmod.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-memberof.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-pbind.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-pcache.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-ppolicy.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-refint.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-retcode.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-rwm.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-sock.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-sssvlv.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-syncprov.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-translucent.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-unique.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man5/slapo-valsort.5 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapacl.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapadd.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapauth.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapcat.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapd.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapdn.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapindex.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slappasswd.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slapschema.8 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/man/man8/slaptest.8 + perl -pi -e 's,/openldap/,/openldap/,g;s,(/ldap\w?)\b,${1},g;s,(/usr/bin/slapd_db_\w+),${1},g;s,(/usr/sbin/sl(apd|urpd|aptest))\b,${1},g;s/ldap-common/ldap-common/g;s,ldap.pem,ldap.pem,g;s,/usr/lib,/usr/lib64,g' /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/openldap/slapd.conf /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib/systemd/system/slapd.service /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/scripts/ldap-common /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/scripts/ldap-config /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/scripts/ldap-hot-db-backup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/share/openldap/scripts/ldap-reinitialise-slave + perl -pi -e s/ldap/ldap/ /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//etc/logrotate.d/ldap + install -d -m 755 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/include /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/slapd + install -m 644 include/avl.h include/getopt-compat.h include/lber.h include/lber_pvt.h include/lber_types.h include/ldap.h include/ldap_cdefs.h include/ldap_config.h include/ldap_defaults.h include/ldap_features.h include/ldap_int_thread.h include/ldap_log.h include/ldap_pvt.h include/ldap_pvt_thread.h include/ldap_pvt_uc.h include/ldap_queue.h include/ldap_rq.h include/ldap_schema.h include/ldap_utf8.h include/ldif.h include/lutil.h include/lutil_hash.h include/lutil_ldap.h include/lutil_lockf.h include/lutil_md5.h include/lutil_meter.h include/lutil_sha1.h include/openldap.h include/portable.h include/rewrite.h include/slapi-plugin.h include/sysexits-compat.h /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/include + install -d -m 755 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/include/ac + install -m 644 include/ac/alloca.h include/ac/assert.h include/ac/bytes.h include/ac/crypt.h include/ac/ctype.h include/ac/dirent.h include/ac/errno.h include/ac/fdset.h include/ac/localize.h include/ac/param.h include/ac/regex.h include/ac/setproctitle.h include/ac/signal.h include/ac/socket.h include/ac/stdarg.h include/ac/stdlib.h include/ac/string.h include/ac/sysexits.h include/ac/syslog.h include/ac/termios.h include/ac/time.h include/ac/unistd.h include/ac/wait.h /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/include/ac + install -m 644 servers/slapd/alock.h servers/slapd/component.h servers/slapd/config.h servers/slapd/proto-slap.h servers/slapd/sets.h servers/slapd/slap.h servers/slapd/slapcommon.h /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/slapd + install -d -m 755 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/libraries/liblunicode/ucdata + install -m 644 libraries/liblunicode/ucdata/ucdata.h libraries/liblunicode/ucdata/ucpgba.h libraries/liblunicode/ucdata/uctable.h /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/include/openldap/libraries/liblunicode/ucdata + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/liblber.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/libldap.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/libldap_r.la /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64//usr/lib64/libslapi.la + rm -f /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.a /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.a + /usr/lib/rpm/find-debuginfo.sh -j8 --strict-build-id -m -i --build-id-seed 2.4.56-1.mga8 --unique-debug-suffix -2.4.56-1.mga8.aarch64 --unique-debug-src-base openldap-2.4.56-1.mga8.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /home/iurt/rpmbuild/BUILD/openldap-2.4.56 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapexop explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldappasswd explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapurl explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapsearch explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapmodrdn explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapdelete explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapcompare extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldappasswd explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapmodify extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapurl extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapexop extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapdelete extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapsearch extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapcompare extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapmodrdn extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapmodify explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapwhoami extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldapwhoami explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldif-filter explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-addel explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-bind extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-bind extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-addel extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/ldif-filter explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-modify extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-modify explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-modrdn extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-modrdn explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-mtread extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-mtread explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-read extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-read explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-search extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-search explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-tester extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/bin/slapd-tester explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/liblber-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/liblber-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap_r-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap_r-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/libldap-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/accesslog-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/accesslog-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/addpartial.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/addpartial.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allop.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allop.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allowed.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/allowed.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/auditlog-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/auditlog-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/autogroup.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/autogroup.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_dnssrv-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_bdb-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_dnssrv-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_bdb-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_hdb-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_hdb-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_ldap-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_ldap-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_mdb-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_mdb-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_monitor-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_meta-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_monitor-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_meta-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_null-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_null-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_passwd-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_passwd-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sock-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sock-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_relay-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_relay-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/cloak.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sql-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/back_sql-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/cloak.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/collect-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/collect-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/constraint-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/constraint-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dds-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dds-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/denyop.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/denyop.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/deref-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/deref-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dyngroup-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dupent.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dyngroup-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dupent.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dynlist-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/dynlist-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/kinit.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/kinit.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastbind.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastbind.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastmod.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/lastmod.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/memberof-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/memberof-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/noopsrch.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/noopsrch.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/nssov.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/nssov.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pcache-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pcache-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/ppolicy-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/ppolicy-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-apr1.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-kerberos.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-netscape.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-pbkdf2.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/refint-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/pw-sha2.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/refint-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/retcode-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/retcode-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/seqmod-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/seqmod-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/rwm-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/rwm-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/smbpwd.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/smbpwd.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/sssvlv-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/sssvlv-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/syncprov-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/syncprov-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/trace.so.0.0.0 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/trace.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/translucent-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/translucent-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/unique-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/unique-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/valsort-2.4.so.2.11.4 extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/lib64/openldap/valsort-2.4.so.2.11.4 explicitly decompress any DWARF compressed ELF sections in /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin/slapd extracting debug info from /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/sbin/slapd original debug info size: 21740kB, size after compression: 14372kB /usr/lib/rpm/sepdebugcrcfix: Updated 73 CRC32s, 0 CRC32s did match. 18075 blocks + /usr/lib/rpm/check-buildroot + '[' -n '' ']' + /usr/share/spec-helper/clean_files + '[' -n '' ']' + /usr/share/spec-helper/compress_files .xz + '[' -n '' ']' + /usr/share/spec-helper/relink_symlinks + '[' -n '' ']' + /usr/share/spec-helper/clean_perl + '[' -n '' ']' + /usr/share/spec-helper/lib_symlinks + '[' -n 1 ']' + '[' -n '' ']' + /usr/share/spec-helper/fix_mo + '[' -n '' ']' + /usr/share/spec-helper/fix_pamd + '[' -n '' ']' + /usr/share/spec-helper/remove_info_dir + '[' -n '' ']' + /usr/share/spec-helper/fix_eol + '[' -n '' ']' + /usr/share/spec-helper/check_desktop_files + '[' -n '' ']' + /usr/share/spec-helper/check_elf_files Warning: unused libraries in /usr/lib64/openldap/pw-pbkdf2.so.0.0.0: liblber-2.4.so.2 Warning: unused libraries in /usr/sbin/slapd: libssl.so.1.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-bind: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapurl: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-addel: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapwhoami: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapdelete: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapmodify: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapmodrdn: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-search: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-modify: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapsearch: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-read: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldappasswd: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-tester: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-modrdn: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapexop: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldif-filter: liblber-2.4.so.2 libsasl2.so.3 libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/slapd-mtread: libssl.so.1.1 libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: unused libraries in /usr/bin/ldapcompare: libcrypto.so.1.1 libcrypt.so.1 libresolv.so.2 Warning: undefined symbols in /usr/lib64/libslapi-2.4.so.2.11.4: + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python3 1 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs *** WARNING: ./usr/lib64/openldap/ppolicy.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_ldap.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_null.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_dnssrv.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_hdb.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/sssvlv.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_meta.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/pcache.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/collect.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/deref.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_sock.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/unique.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/rwm.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/constraint.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_mdb.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/auditlog.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/dyngroup.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_bdb.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_relay.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/dynlist.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/seqmod.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/refint.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/dds.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_sql.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_monitor.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/memberof.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/translucent.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/retcode.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/back_passwd.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/accesslog.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/syncprov.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib64/openldap/valsort.la is executable but has no shebang, removing executable bit mangling shebang in /usr/share/openldap/scripts/ldap-hot-db-backup from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/openldap/scripts/ldap-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/scripts/ldap-reinitialise-slave from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/openldap/scripts/ldap-common from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/share/openldap/gencert.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test031-component-filter from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test020-proxycache from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/shtool from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test057-memberof-refint from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test047-ldap from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/all from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test036-meta-concurrency from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test040-subtree-rename from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test017-syncreplication-refresh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test008-concurrency from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test063-delta-multiprovider from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/start-server from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test055-valregex from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test015-xsearch from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test042-valsort from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test021-certificate from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test041-aci from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test034-translucent from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test065-proxyauthz from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test046-dds from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/its-all from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test052-memberof from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test048-syncrepl-multiproxy from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/passwd-search from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/monitor_data.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test050-syncrepl-multiprovider from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test005-modrdn from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test004-modify from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test023-refint from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test024-unique from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/brokentest049* from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test010-passwd from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test018-syncreplication-persist from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test002-populate from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test044-dynlist from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test009-referral from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test051-config-undo from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/sql-test000-read from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/start-server2 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/relay from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/conf.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/defines.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test061-syncreplication-initiation from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test027-emptydn from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test029-ldapglue from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test006-acls from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test054-syncreplication-parallel-load from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test028-idassert from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/start-server-nolog from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test019-syncreplication-cascade from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test045-syncreplication-proxied from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/startup_nis_ldap_server.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test043-delta-syncrepl from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test000-rootdse from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test001-slapadd from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/start-server2-nolog from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test037-manage from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test064-constraint from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test059-consumer-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test056-monitor from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test030-relay from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test032-chain from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test012-glue-populate from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test003-search from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/sql-test901-syncrepl from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test025-limits from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/sql-test001-concurrency from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test039-glue-ldap-concurrency from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test035-meta from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test060-mt-hot from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test011-glue-slapadd from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test038-retcode from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test014-whoami from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test026-dn from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test033-glue-syncrepl from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/sql-all from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test022-ppolicy from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test013-language from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/sql-test900-write from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/scripts/test016-subref from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/run from /bin/sh to #!/usr/bin/sh *** WARNING: ./usr/share/openldap/tests/data/test-unique.ldif is executable but has no shebang, removing executable bit *** WARNING: ./usr/share/openldap/tests/data/test-refint.ldif is executable but has no shebang, removing executable bit *** WARNING: ./usr/share/openldap/tests/data/test-valsort.ldif is executable but has no shebang, removing executable bit *** WARNING: ./usr/share/openldap/tests/data/valsort2.out is executable but has no shebang, removing executable bit *** WARNING: ./usr/share/openldap/tests/data/valsort1.out is executable but has no shebang, removing executable bit mangling shebang in /usr/share/openldap/tests/data/regressions/its8663/its8663 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its9338/its9338 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its4337/its4337 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its4336/its4336 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its4448/its4448 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its8667/its8667 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its4326/its4326 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its4184/its4184 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its8521/its8521 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its8616/its8616 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its8444/its8444 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its6794/its6794 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its8800/its8800 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its9282/its9282 from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/share/openldap/tests/data/regressions/its8752/its8752 from /bin/sh to #!/usr/bin/sh *** WARNING: ./usr/share/openldap/tests/data/valsort3.out is executable but has no shebang, removing executable bit Executing(%check): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.f5cqUn + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd openldap-2.4.56 + '[' 1 -eq 1 ']' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: openldap-2.4.56-1.mga8.aarch64 Executing(%doc): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.kFactl + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd openldap-2.4.56 + DOCDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap + cp -pr README.mageia /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(openldap) = 2.4.56-1.mga8 openldap = 2.4.56-1.mga8 openldap(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-servers-2.4.56-1.mga8.aarch64 Executing(%doc): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.dT9D2o + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd openldap-2.4.56 + DOCDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/acl/README.gssacl contrib/slapd-modules/acl/README.posixgroup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/addpartial/README.addpartial /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/allop/README.allop /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/allowed/README.allowed /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/autogroup/README.autogroup /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/kinit/README.kinit /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/passwd/README.passwd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/passwd/sha2/README.sha2 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/passwd/pbkdf2/README.pbkdf2 /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/smbk5pwd/README.smbk5pwd /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + cp -pr contrib/slapd-modules/nssov/README.nssov /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-servers + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(openldap-servers) = 2.4.56-1.mga8 libslapi-2.4.so.2()(64bit) libtool(/usr/lib64/openldap/accesslog.la) libtool(/usr/lib64/openldap/addpartial.la) libtool(/usr/lib64/openldap/allop.la) libtool(/usr/lib64/openldap/allowed.la) libtool(/usr/lib64/openldap/auditlog.la) libtool(/usr/lib64/openldap/autogroup.la) libtool(/usr/lib64/openldap/back_dnssrv.la) libtool(/usr/lib64/openldap/back_ldap.la) libtool(/usr/lib64/openldap/back_meta.la) libtool(/usr/lib64/openldap/back_monitor.la) libtool(/usr/lib64/openldap/back_null.la) libtool(/usr/lib64/openldap/back_passwd.la) libtool(/usr/lib64/openldap/back_relay.la) libtool(/usr/lib64/openldap/back_sock.la) libtool(/usr/lib64/openldap/cloak.la) libtool(/usr/lib64/openldap/collect.la) libtool(/usr/lib64/openldap/constraint.la) libtool(/usr/lib64/openldap/dds.la) libtool(/usr/lib64/openldap/denyop.la) libtool(/usr/lib64/openldap/deref.la) libtool(/usr/lib64/openldap/dupent.la) libtool(/usr/lib64/openldap/dyngroup.la) libtool(/usr/lib64/openldap/dynlist.la) libtool(/usr/lib64/openldap/kerberos.la) libtool(/usr/lib64/openldap/kinit.la) libtool(/usr/lib64/openldap/lastbind.la) libtool(/usr/lib64/openldap/lastmod.la) libtool(/usr/lib64/openldap/memberof.la) libtool(/usr/lib64/openldap/netscape.la) libtool(/usr/lib64/openldap/noopsrch.la) libtool(/usr/lib64/openldap/nssov.la) libtool(/usr/lib64/openldap/pcache.la) libtool(/usr/lib64/openldap/ppolicy.la) libtool(/usr/lib64/openldap/pw-apr1.la) libtool(/usr/lib64/openldap/pw-kerberos.la) libtool(/usr/lib64/openldap/pw-netscape.la) libtool(/usr/lib64/openldap/pw-pbkdf2.la) libtool(/usr/lib64/openldap/pw-sha2.la) libtool(/usr/lib64/openldap/refint.la) libtool(/usr/lib64/openldap/retcode.la) libtool(/usr/lib64/openldap/rwm.la) libtool(/usr/lib64/openldap/seqmod.la) libtool(/usr/lib64/openldap/sssvlv.la) libtool(/usr/lib64/openldap/syncprov.la) libtool(/usr/lib64/openldap/trace.la) libtool(/usr/lib64/openldap/translucent.la) libtool(/usr/lib64/openldap/unique.la) libtool(/usr/lib64/openldap/valsort.la) openldap-servers = 2.4.56-1.mga8 openldap-servers(aarch-64) = 2.4.56-1.mga8 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh coreutils openldap-extra-schemas >= 1.3-7 rpm-helper >= 0.23 Requires(post): /bin/sh lib64sasl2_3 = 2.1.27 systemd >= 195 Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypto.so.1.1()(64bit) libcrypto.so.1.1(OPENSSL_1_1_0)(64bit) libkrb5.so.3()(64bit) libkrb5.so.3(krb5_3_MIT)(64bit) liblber-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) libltdl.so.7()(64bit) libodbc.so.2()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) libresolv.so.2()(64bit) libsasl2.so.3()(64bit) libslapi-2.4.so.2()(64bit) libssl.so.1.1()(64bit) libuuid.so.1()(64bit) libuuid.so.1(UUID_1.0)(64bit) libwrap.so.0()(64bit) Processing files: openldap-servers-devel-2.4.56-1.mga8.aarch64 Provides: devel(libslapi-2.4(64bit)) openldap-servers-devel = 2.4.56-1.mga8 openldap-servers-devel(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-clients-2.4.56-1.mga8.aarch64 Provides: openldap-clients = 2.4.56-1.mga8 openldap-clients(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libcrypt.so.1()(64bit) libcrypto.so.1.1()(64bit) liblber-2.4.so.2()(64bit) libldap-2.4.so.2()(64bit) libresolv.so.2()(64bit) libsasl2.so.3()(64bit) libssl.so.1.1()(64bit) Processing files: lib64ldap2.4_2-2.4.56-1.mga8.aarch64 Provides: lib64ldap2.4_2 = 2.4.56-1.mga8 lib64ldap2.4_2(aarch-64) = 2.4.56-1.mga8 liblber-2.4.so.2()(64bit) libldap = 2.4.56-1.mga8 libldap-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libcrypto.so.1.1()(64bit) libcrypto.so.1.1(OPENSSL_1_1_0)(64bit) liblber-2.4.so.2()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) libresolv.so.2()(64bit) libresolv.so.2(GLIBC_2.17)(64bit) libsasl2.so.3()(64bit) libssl.so.1.1()(64bit) libssl.so.1.1(OPENSSL_1_1_0)(64bit) Processing files: lib64ldap2.4_2-devel-2.4.56-1.mga8.aarch64 Provides: devel(liblber-2.4(64bit)) devel(libldap-2.4(64bit)) devel(libldap_r-2.4(64bit)) lib64ldap2.4_2-devel = 2.4.56-1.mga8 lib64ldap2.4_2-devel(aarch-64) = 2.4.56-1.mga8 libldap-devel = 2.4.56-1.mga8 openldap-devel = 2.4.56-1.mga8 openldap2-devel = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: devel(libcrypto(64bit)) devel(liblber-2.4(64bit)) devel(libresolv(64bit)) devel(libsasl2(64bit)) devel(libssl(64bit)) Processing files: lib64ldap2.4_2-static-devel-2.4.56-1.mga8.aarch64 Provides: lib64ldap2.4_2-static-devel = 2.4.56-1.mga8 lib64ldap2.4_2-static-devel(aarch-64) = 2.4.56-1.mga8 libldap-devel-static = 2.4.56-1.mga8 libldap-static-devel = 2.4.56-1.mga8 openldap-devel-static = 2.4.56-1.mga8 openldap-static-devel = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-back_sql-2.4.56-1.mga8.aarch64 Provides: libtool(/usr/lib64/openldap/back_sql.la) openldap-back_sql = 2.4.56-1.mga8 openldap-back_sql(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) liblber-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) libodbc.so.2()(64bit) Processing files: openldap-back_bdb-2.4.56-1.mga8.aarch64 Provides: config(openldap-back_bdb) = 2.4.56-1.mga8 libtool(/usr/lib64/openldap/back_bdb.la) libtool(/usr/lib64/openldap/back_hdb.la) openldap-back_bdb = 2.4.56-1.mga8 openldap-back_bdb(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): db53-utils Requires(post): db53-utils Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdb-5.3.so()(64bit) liblber-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) Processing files: openldap-back_mdb-2.4.56-1.mga8.aarch64 Provides: libtool(/usr/lib64/openldap/back_mdb.la) openldap-back_mdb = 2.4.56-1.mga8 openldap-back_mdb(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) liblber-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) liblmdb.so.0.0.0()(64bit) Processing files: openldap-doc-2.4.56-1.mga8.aarch64 Executing(%doc): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.5MGTEl + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd openldap-2.4.56 + DOCDIR=/home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + cp -pr ANNOUNCEMENT /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + cp -pr CHANGES /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + cp -pr COPYRIGHT /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + cp -pr LICENSE /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + cp -pr README /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + cp -pr doc/rfc /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + cp -pr doc/drafts /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64/usr/share/doc/openldap-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: openldap-doc = 2.4.56-1.mga8 openldap-doc(aarch-64) = 2.4.56-1.mga8 openldap-guide Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-tests-2.4.56-1.mga8.aarch64 Provides: openldap-tests = 2.4.56-1.mga8 openldap-tests(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-back_bdb = 2.4.56-1.mga8 openldap-back_hdb = 2.4.56-1.mga8 openldap-back_mdb = 2.4.56-1.mga8 Processing files: openldap-testprogs-2.4.56-1.mga8.aarch64 Provides: openldap-testprogs = 2.4.56-1.mga8 openldap-testprogs(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libcrypt.so.1()(64bit) libcrypto.so.1.1()(64bit) liblber-2.4.so.2()(64bit) libldap-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) libresolv.so.2()(64bit) libsasl2.so.3()(64bit) libssl.so.1.1()(64bit) Processing files: openldap-debugsource-2.4.56-1.mga8.aarch64 Provides: openldap-debugsource = 2.4.56-1.mga8 openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-debuginfo-2.4.56-1.mga8.aarch64 Provides: openldap-debuginfo = 2.4.56-1.mga8 openldap-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Processing files: openldap-servers-debuginfo-2.4.56-1.mga8.aarch64 Provides: debuginfo(build-id) = 03f96dc33e7ef48c5b62ba21299cc7cd67fc7a24 debuginfo(build-id) = 08abfe878bab30532a9015a3f6c1db22c4305783 debuginfo(build-id) = 0b616418abe6ca568f098717504a87091e14ce68 debuginfo(build-id) = 0cec3223da81077fb143bd970b8f4fc3fb06b989 debuginfo(build-id) = 0d8b8cf390ca79d00049e34d3dbd1afde560fa80 debuginfo(build-id) = 191cb57a5d1cacd7cf4d51005619880506bf2629 debuginfo(build-id) = 2947e33fce6191d9bec81b512350efbe57b6e7b4 debuginfo(build-id) = 295c813946c4946eefe2f9908d9cb7f6ce6a7e21 debuginfo(build-id) = 2c0a80de4d74497931d8a1ce9841f9649b118125 debuginfo(build-id) = 3aed2c243dde9e5863965d0b7a6794c97eb1ce11 debuginfo(build-id) = 3b54d92d31a3030eb9edc4fb0c8231f40d445383 debuginfo(build-id) = 3b5502929a20a77ad9b59279272b339e00a672a4 debuginfo(build-id) = 3d42e86be29275d36e998d2c3c4420ecf3c243cf debuginfo(build-id) = 40c4090e70e61fe4e4c7bdcd1e7becac26de6cf5 debuginfo(build-id) = 48fec40eee96207cb833abd4bc8a83c5efbc6eb9 debuginfo(build-id) = 4b30fbff1a845a1a7394fede10fc5338dd7d461f debuginfo(build-id) = 51cf2b9a268f9f0de703003eda2b298da8b988db debuginfo(build-id) = 56112b833f304b80d6e54e5c551c36eb9b0d19bc debuginfo(build-id) = 61850b6cfa470282076707ea1529c1f6ec1c3153 debuginfo(build-id) = 6660b6fe19e7b969dcecdd04555eed6b95783b6f debuginfo(build-id) = 6b154582cee42ce7606c8338401db9d9845135f7 debuginfo(build-id) = 6b9427e0e3be63b01270112bf10107c372c1a736 debuginfo(build-id) = 6fd8ffc18cefc1df81d0c081a4fd8a9cc919aa0e debuginfo(build-id) = 7897db357cb31f2d6bd9261fc925799dce7dac6b debuginfo(build-id) = 7a441077a2b5305f74ae3a14935a6baaa4722e7a debuginfo(build-id) = 8a2f1eecd6340289e013694047869cc80e693a3d debuginfo(build-id) = 8bd24d70a8b9f4e931c7c48199b16cfc4d4009b7 debuginfo(build-id) = 8e525addca77b5ef15e4042462701e47cfe40864 debuginfo(build-id) = 94e26c295e1c1c8927664e2bb04ce3f8cca3ec68 debuginfo(build-id) = 96e24750f18652ebf351abb3ca027b9d7d0b6664 debuginfo(build-id) = 98500d350f3c138c95c369dcfd4deccaa716ec4a debuginfo(build-id) = 990731729fb32e1d373c8ccc10d3008f0b1373a0 debuginfo(build-id) = 992d1a45ecd1d43addd27abd175131cc4bdb8d9f debuginfo(build-id) = a16599a975e6cce233610f3565a600a0222457fa debuginfo(build-id) = a2497dee15938577c3dccc27ae5b72b69df3699b debuginfo(build-id) = a6c4637d803e40bc16fd71262d8ff887ed6628df debuginfo(build-id) = ad9036ae8b6a57691a1156966bad03ec0bd0d4f0 debuginfo(build-id) = cab2c20a4ff332f0fe075b5b5e203f4e27b5170a debuginfo(build-id) = cfec08dc1e9cdacff8d7f4323f9ead18826d3760 debuginfo(build-id) = def93f5ec31c63a4330f8b6038b745f1c676036b debuginfo(build-id) = df9796a9bb64b74456ed7dc3bb526cf0df1e6ec1 debuginfo(build-id) = ea69e9c3decbb49f5b9f14b3124b125199215083 debuginfo(build-id) = ed5d2edef75772b502d663e1632dfd6163481284 debuginfo(build-id) = f2affcb22d89850969e691c32b3138137002ddf6 debuginfo(build-id) = f2e8075fa887baf8a9ba6fea22bd99b1febe12f8 debuginfo(build-id) = f5bdd4f42dad6f8d2e7ebe136b846e52ded5240a debuginfo(build-id) = f6edca8c12d79e5970dea822c05aa11d81a4ae74 debuginfo(build-id) = fafa52f916eec79aa879c149fe77383d8fc2bdff openldap-servers-debuginfo = 2.4.56-1.mga8 openldap-servers-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Processing files: openldap-clients-debuginfo-2.4.56-1.mga8.aarch64 Provides: debuginfo(build-id) = 3b22a19f662d269e0f6550c8537283d52b723461 debuginfo(build-id) = 4dd0d18e8817f1c791ca356f39f0eae8cd71b4bd debuginfo(build-id) = 64152df56d1341d6d508997f940a6de53bbbabbf debuginfo(build-id) = 67ed4f9486392b62d0d0d2c9ebafe8963f5268d0 debuginfo(build-id) = 6d5889d00af8be5d68b9578ab7dd47ef1fba36a9 debuginfo(build-id) = 88aeccd806e6db4d0063d6875f7fbbe8280b13a3 debuginfo(build-id) = 8c34f62c1b63134a47d64ac41ce388f648df0840 debuginfo(build-id) = b7fafc74c4a1f9af96c5020c76c3d82cc273a445 debuginfo(build-id) = db0d1128ba95efb3956efacfca9c6ce8beb55e46 openldap-clients-debuginfo = 2.4.56-1.mga8 openldap-clients-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Processing files: lib64ldap2.4_2-debuginfo-2.4.56-1.mga8.aarch64 Provides: debuginfo(build-id) = 39322db38a759cfcaefce805d5b619385b78c5e1 debuginfo(build-id) = c3e074c5c89fec39b173e1680dd5fc756ca13517 debuginfo(build-id) = f6bf46e8dd87bba403fcab542cf2ea4cba339cc7 lib64ldap2.4_2-debuginfo = 2.4.56-1.mga8 lib64ldap2.4_2-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Processing files: openldap-back_sql-debuginfo-2.4.56-1.mga8.aarch64 Provides: debuginfo(build-id) = 6ecc0fe634145f83207290a4bbf15e563cd5ec53 openldap-back_sql-debuginfo = 2.4.56-1.mga8 openldap-back_sql-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Processing files: openldap-back_bdb-debuginfo-2.4.56-1.mga8.aarch64 Provides: debuginfo(build-id) = 3489759e68b66ee8946efe18ba8d377aab4566e2 debuginfo(build-id) = 45c5161e015739a4afbdb2d11b5b96eacf963246 openldap-back_bdb-debuginfo = 2.4.56-1.mga8 openldap-back_bdb-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Processing files: openldap-back_mdb-debuginfo-2.4.56-1.mga8.aarch64 Provides: debuginfo(build-id) = c9d39a8e1ec0d8ec68d007f84c08fdb6c886a654 openldap-back_mdb-debuginfo = 2.4.56-1.mga8 openldap-back_mdb-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Processing files: openldap-testprogs-debuginfo-2.4.56-1.mga8.aarch64 Provides: debuginfo(build-id) = 28028c95e1551f2343d519b67f681161a20fa910 debuginfo(build-id) = 2d11840682b5efaf88c53cdb76cf83879b738c94 debuginfo(build-id) = 3471bf00311b9a948c941faf32525a26191581c3 debuginfo(build-id) = 510e8c9f9b8dfe50beeb7c49f833ed08910c2b69 debuginfo(build-id) = 583edede9f52e5bb33d8fc9176574dc6902bea4b debuginfo(build-id) = 5fe8a82e9906642786e80d808926a0002adb26fc debuginfo(build-id) = 7ef6da9a241f0cc50bdf37348f696f7915fdb688 debuginfo(build-id) = 928c6744e3f8e9e63bde767e26a4512044002974 debuginfo(build-id) = 97968eea1453886e1b105607e60ca569cec6cfee openldap-testprogs-debuginfo = 2.4.56-1.mga8 openldap-testprogs-debuginfo(aarch-64) = 2.4.56-1.mga8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(aarch-64) = 2.4.56-1.mga8 Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 Wrote: /home/iurt/rpmbuild/RPMS/aarch64/lib64ldap2.4_2-devel-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/lib64ldap2.4_2-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-clients-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-tests-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-back_bdb-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/lib64ldap2.4_2-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-clients-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-testprogs-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-back_mdb-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-servers-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-back_sql-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-back_mdb-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-back_bdb-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-back_sql-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-servers-devel-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-testprogs-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-doc-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/lib64ldap2.4_2-static-devel-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-servers-debuginfo-2.4.56-1.mga8.aarch64.rpm Wrote: /home/iurt/rpmbuild/RPMS/aarch64/openldap-debugsource-2.4.56-1.mga8.aarch64.rpm Executing(%clean): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.toR98n + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd openldap-2.4.56 + /usr/bin/rm -rf /home/iurt/rpmbuild/BUILDROOT/openldap-2.4.56-1.mga8.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(--clean): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.7gYuOl + umask 022 + cd /home/iurt/rpmbuild/BUILD + rm -rf openldap-2.4.56 + RPM_EC=0 ++ jobs -p + exit 0 D: [iurt_root_command] Success!